Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
YF3YnL4ksc.exe

Overview

General Information

Sample name:YF3YnL4ksc.exe
renamed because original name is a hash value
Original sample name:032fbff0c808c0de5d363a06a2dad711486cc4d05642858190cc3f8b0b56ba2e.exe
Analysis ID:1577203
MD5:5fb35c53e68fc1fa0d555db9fcda099f
SHA1:828bd14a630b4ff78d5159876ab004c8fd3e63cc
SHA256:032fbff0c808c0de5d363a06a2dad711486cc4d05642858190cc3f8b0b56ba2e
Tags:139-99-188-124exeuser-JAMESWT_MHT
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Allocates memory in foreign processes
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Sigma detected: Potential Data Stealing Via Chromium Headless Debugging
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Browser Execution In Headless Mode
Sigma detected: Browser Started with Remote Debugging
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • YF3YnL4ksc.exe (PID: 3848 cmdline: "C:\Users\user\Desktop\YF3YnL4ksc.exe" MD5: 5FB35C53E68FC1FA0D555DB9FCDA099F)
    • Job Description.exe (PID: 5848 cmdline: "C:\Users\user\AppData\Local\Temp\Job Description.exe" MD5: C20EF77017D4930161CA76C2F2C70A8E)
      • Rader_OS.exe (PID: 8636 cmdline: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe MD5: 0A914DEC9E5D43DFA78DBA6638491859)
        • Rader_OS.exe (PID: 8772 cmdline: "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=gpu-process --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --gpu-preferences=IAAAAAAAAADgAAAgAAAAAAAAYAAAAAAACAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAABQAAABAAAAAAAAAAAAAAAAYAAAAQAAAAAAAAAAEAAAAFAAAAEAAAAAAAAAABAAAABgAAAA== --service-request-channel-token=18269599170175440505 --mojo-platform-channel-handle=1776 --ignored=" --type=renderer " /prefetch:2 MD5: 0A914DEC9E5D43DFA78DBA6638491859)
        • Rader_OS.exe (PID: 8804 cmdline: "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=renderer --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --lang=en-GB --app-path="C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar" --node-integration --no-sandbox --no-zygote --preload="C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar\preload.js" --context-isolation --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9421054914671817812 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:1 MD5: 0A914DEC9E5D43DFA78DBA6638491859)
          • chrome.exe (PID: 9180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain --user-data-dir=C:\Users\user\AppData\Local\Local-Data --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
            • chrome.exe (PID: 8084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --mojo-platform-channel-handle=1744 --field-trial-handle=1412,i,926556055202372106,3775878312395504047,262144 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=BlinkGenPropertyTrees,ImprovedCookieControls,LazyFrameLoading,PaintHolding,SameSiteByDefaultCookies,TranslateUI /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • cmd.exe (PID: 6916 cmdline: C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 2548 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • taskkill.exe (PID: 6000 cmdline: taskkill /F /IM msedge.exe /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
          • cmd.exe (PID: 5872 cmdline: C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 8604 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • taskkill.exe (PID: 8576 cmdline: taskkill /F /IM msedge.exe /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
          • cmd.exe (PID: 6324 cmdline: C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 4908 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • taskkill.exe (PID: 8916 cmdline: taskkill /F /IM msedge.exe /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
          • cmd.exe (PID: 2444 cmdline: C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 5668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • taskkill.exe (PID: 8872 cmdline: taskkill /F /IM msedge.exe /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
          • cmd.exe (PID: 8964 cmdline: C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 8924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • taskkill.exe (PID: 7952 cmdline: taskkill /F /IM msedge.exe /T MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
          • msedge.exe (PID: 7836 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank MD5: 69222B8101B0601CC6663F8381E7E00F)
            • msedge.exe (PID: 3908 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --mojo-platform-channel-handle=1504 --field-trial-handle=1364,i,14197532081980675620,11654604254891626532,262144 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=BlinkGenPropertyTrees,ImprovedCookieControls,LazyFrameLoading,PaintHolding,SameSiteByDefaultCookies,TranslateUI /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • Rader_OS.exe (PID: 8996 cmdline: "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=renderer --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --lang=en-GB --app-path="C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar" --no-sandbox --no-zygote --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8653996057530254188 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:1 MD5: 0A914DEC9E5D43DFA78DBA6638491859)
        • Rader_OS.exe (PID: 7888 cmdline: "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=gpu-process --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=IAAAAAAAAADgAAAgAAAAAAAAYAAAAAAACAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAABQAAABAAAAAAAAAAAAAAAAYAAAAQAAAAAAAAAAEAAAAFAAAAEAAAAAAAAAABAAAABgAAAA== --service-request-channel-token=17974062320216969416 --mojo-platform-channel-handle=2576 /prefetch:2 MD5: 0A914DEC9E5D43DFA78DBA6638491859)
    • Acrobat.exe (PID: 6488 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Advertising_Campaign_Manager_Role_v2.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 1344 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 7488 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1640,i,8213550961044138864,12718035515826755039,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • crypted.exe (PID: 4496 cmdline: "C:\Users\user\AppData\Local\Temp\crypted.exe" MD5: B48C9F368745E6D89288BD4D40F3AADE)
      • conhost.exe (PID: 3572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • MSBuild.exe (PID: 6784 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
      • MSBuild.exe (PID: 4508 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
      • WerFault.exe (PID: 7396 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 312 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain --user-data-dir=C:\Users\user\AppData\Local\Local-Data --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank, CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain --user-data-dir=C:\Users\user\AppData\Local\Local-Data --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank, CommandLine|base64offset|contains: b{rH+wx, Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp
Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain --user-data-dir=C:\Users\user\AppData\Local\Local-Data --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank, CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain --user-data-dir=C:\Users\user\AppData\Local\Local-Data --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank, CommandLine|base64offset|contains: b{rH+wx, Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp
Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain --user-data-dir=C:\Users\user\AppData\Local\Local-Data --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank, CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain --user-data-dir=C:\Users\user\AppData\Local\Local-Data --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank, CommandLine|base64offset|contains: b{rH+wx, Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-18T09:19:39.466056+010020355951Domain Observed Used for C2 Detected139.99.188.12456001192.168.2.849715TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: YF3YnL4ksc.exeAvira: detected
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeReversingLabs: Detection: 26%
Source: C:\Users\user\AppData\Local\Temp\crypted.exeReversingLabs: Detection: 73%
Source: YF3YnL4ksc.exeVirustotal: Detection: 57%Perma Link
Source: YF3YnL4ksc.exeReversingLabs: Detection: 60%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 93.3% probability
Source: YF3YnL4ksc.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\LICENSE.electron.txtJump to behavior
Source: Binary string: electron.exe.pdb source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeCode function: 0_2_00402654 FindFirstFileA,0_2_00402654
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeCode function: 0_2_004054C6 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_004054C6
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeCode function: 0_2_00405E9C FindFirstFileA,FindClose,0_2_00405E9C
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_00552288 FindFirstFileExW,4_2_00552288
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_00552339 FindFirstFileExW,FindNextFileW,FindClose,FindClose,4_2_00552339
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile opened: C:\Users\user\AppData\Local\Temp\Job Description.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile opened: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\app-64.7zJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile opened: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resourcesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile opened: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resources\app.asar.unpackedJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile opened: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resources\app.asar.unpacked\node_modulesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile opened: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\localesJump to behavior

Networking

barindex
Source: Network trafficSuricata IDS: 2035595 - Severity 1 - ET MALWARE Generic AsyncRAT Style SSL Cert : 139.99.188.124:56001 -> 192.168.2.8:49715
Source: global trafficTCP traffic: 192.168.2.8:49715 -> 139.99.188.124:56001
Source: Joe Sandbox ViewIP Address: 162.159.136.232 162.159.136.232
Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
Source: Joe Sandbox ViewIP Address: 139.99.188.124 139.99.188.124
Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /mail HTTP/1.1Host: mail.google.comConnection: keep-alivesec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /images/errors/robot.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4igY-4/yL/l/es_LA/kN-iVhyGmUWQvzHYdkpmX2vMok6xvRONBzAmJowBEA23F0BaHEkcLt6cJ-dZaG2ngyqPtcVP9oXeRZ5A7vBlMZeUy4aMjuRRW1dZq1zx_aa-sOPs6Uq49ATB43pq26RqrjPi0jtI38B1Z-jOQLQzr5FSAyHrwapBbUjZ1U3_60v2VUXeUevcR1PxuNDkdPOJONdrpLqDZBYtFRLRONPS7b5zSe236cPnnD0Nc8vGbUf1DlmZq4NiYcI6Uklh_cHIHOLmWT3DSHy9YZmeGJsWLLIu1zU9tilezf29HmRjc5yzIrtSg1gl0NX2Tg92UVk1-RfokkNf3c.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v5/yl/l/0,cross/Bsc_vYcbTmDABJteETzppKS6yQHpyrt_Ccyf8QhNEWE-MbVu6J6TSgCzupAm9R8u1GMztApiHfRtZ.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/yY/r/vYZPpR-HLu2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4iMd74/yZ/l/es_LA/Xc1ksCxoAJ7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4iuSW4/ya/l/es_LA/AToSIuKmhvyGGcp07DHcWhpcHwxlKtmxOduPOeERXGSdSRxY3Qw_f1T9CN5sNrPNZo_2DXqTIHqHfMoGeHgBu2AykXpECNISs4_51LFb-Jopwf.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4iJVs4/yM/l/es_LA/QP6vHq7PzxYiLGrefbgRiHBj-tKIlzREsNbaiQr89MRs5DZyYlZcsRM5Z2sPsfEmm5x1wr5CNmnoYIDBGU2G1efME616XI1cbGoui2DkP-wt_7VXIx5db_8mHFFTifbWnj247BElsKJcI7r732A4g9Xi5JZlWnxMNOjMOIIwiC3-5fE4zXc5l1V60xgIUe4tacvOJ4XvjVpwoMETQpaXfCOYDTFOwEk2x3Np9mOy-GFIR7kWa3.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4iKAY4/yb/l/es_LA/Ollm76tSOBP.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4iXfU4/yw/l/es_LA/a_mNZEeFqpT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4i2nq4/y4/l/es_LA/I6IClnIeZtJ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4iIrk4/yO/l/es_LA/fbln4wpLswAk5k1s9Et2ejTbcAHVJXFtgeT6DYYkx3yTE1hHt3E_efmqB8kpZp08TwKjMgrmwWrzNGe1Fbr8_ixJnmgSymL0HGUWq77AI0bDzmuFCOsTqquvQFmnsPHOiOZNoV7NUjj40Iz2XCJgIlGH7kv_A3Dpe2eWcpvfiQ3KghUh2wFnA_vMnrovsWqehdEtWwgHIYZ8SbZxg4C__z3Sz6b6gFRlCsGN0FH4h0jeCKGkkpGKZ6pgejF2us5kjbA5ysgfBTtDwYdqWTcfWxL1rr0ObqbYupQ0yi8wHl-c5FWYFb2it0fHQmKUzxLLGQAqa8O7pb.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /mail HTTP/1.1Host: mail.google.comConnection: keep-alivesec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /images/errors/robot.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v5/yl/l/0,cross/Bsc_vYcbTmDABJteETzppKS6yQHpyrt_Ccyf8QhNEWE-MbVu6J6TSgCzupAm9R8u1GMztApiHfRtZ.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/yY/r/vYZPpR-HLu2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4igY-4/yL/l/es_LA/kN-iVhyGmUWQvzHYdkpmX2vMok6xvRONBzAmJowBEA23F0BaHEkcLt6cJ-dZaG2ngyqPtcVP9oXeRZ5A7vBlMZeUy4aMjuRRW1dZq1zx_aa-sOPs6Uq49ATB43pq26RqrjPi0jtI38B1Z-jOQLQzr5FSAyHrwapBbUjZ1U3_60v2VUXeUevcR1PxuNDkdPOJONdrpLqDZBYtFRLRONPS7b5zSe236cPnnD0Nc8vGbUf1DlmZq4NiYcI6Uklh_cHIHOLmWT3DSHy9YZmeGJsWLLIu1zU9tilezf29HmRjc5yzIrtSg1gl0NX2Tg92UVk1-RfokkNf3c.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4iuSW4/ya/l/es_LA/AToSIuKmhvyGGcp07DHcWhpcHwxlKtmxOduPOeERXGSdSRxY3Qw_f1T9CN5sNrPNZo_2DXqTIHqHfMoGeHgBu2AykXpECNISs4_51LFb-Jopwf.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4iIrk4/yO/l/es_LA/fbln4wpLswAk5k1s9Et2ejTbcAHVJXFtgeT6DYYkx3yTE1hHt3E_efmqB8kpZp08TwKjMgrmwWrzNGe1Fbr8_ixJnmgSymL0HGUWq77AI0bDzmuFCOsTqquvQFmnsPHOiOZNoV7NUjj40Iz2XCJgIlGH7kv_A3Dpe2eWcpvfiQ3KghUh2wFnA_vMnrovsWqehdEtWwgHIYZ8SbZxg4C__z3Sz6b6gFRlCsGN0FH4h0jeCKGkkpGKZ6pgejF2us5kjbA5ysgfBTtDwYdqWTcfWxL1rr0ObqbYupQ0yi8wHl-c5FWYFb2it0fHQmKUzxLLGQAqa8O7pb.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4iKAY4/yb/l/es_LA/Ollm76tSOBP.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4iMd74/yZ/l/es_LA/Xc1ksCxoAJ7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4iJVs4/yM/l/es_LA/QP6vHq7PzxYiLGrefbgRiHBj-tKIlzREsNbaiQr89MRs5DZyYlZcsRM5Z2sPsfEmm5x1wr5CNmnoYIDBGU2G1efME616XI1cbGoui2DkP-wt_7VXIx5db_8mHFFTifbWnj247BElsKJcI7r732A4g9Xi5JZlWnxMNOjMOIIwiC3-5fE4zXc5l1V60xgIUe4tacvOJ4XvjVpwoMETQpaXfCOYDTFOwEk2x3Np9mOy-GFIR7kWa3.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4i2nq4/y4/l/es_LA/I6IClnIeZtJ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4iXfU4/yw/l/es_LA/a_mNZEeFqpT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /cdn-cgi/trace HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Rader_OS/15.1.0 Chrome/76.0.3809.146 Electron/6.1.12 Safari/537.36Sec-Fetch-Mode: corsSec-Fetch-Site: cross-siteAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /8.46.123.189/json HTTP/1.1Host: ipinfo.ioConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Rader_OS/15.1.0 Chrome/76.0.3809.146 Electron/6.1.12 Safari/537.36Sec-Fetch-Mode: corsSec-Fetch-Site: cross-siteAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: mail.google.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: www.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ipinfo.io
Source: global trafficDNS traffic detected: DNS query: discord.com
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://EVSecure-crl.geotrust.com/GeoTrustPCA.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://EVSecure-ocsp.geotrust.com0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://aia.startssl.com/certs/ca.crt0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://aia.startssl.com/certs/ca.crt02
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://aia1.wosign.com/ca1-class3-server.cer0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://aia1.wosign.com/ca1g2-server3.cer0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://certs.godaddy.com/repository/1301
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://certs.starfieldtech.com/repository/1402
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.html
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.html/devtools/page/%s?ws=%s%s%sMalformed
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://clients3.google.com/cert_upload_json
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://code.google.com/p/closure-compiler/wiki/SourceMaps
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
Source: Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crbug.com/490015
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crbug.com/619103.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crbug.com/619103.Subsequence
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.certum.pl/ca.crl0h
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmp, crypted.exe, 00000004.00000002.1668024697.0000000004AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.comodoca.com/SecureCertificateServices.crl09
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.comodoca.com/TrustedCertificateServices.crl0:
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0;
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.entrust.net/g2ca.crl0;
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.entrust.net/rootca1.crl0;
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.geotrust.com/GeoTrustPCA-G3.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.geotrust.com/crls/gtglobal.crl04
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.geotrust.com/crls/secureca.crl0F
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.geotrust.com/crls/secureca.crl0N
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.globalsign.com/root.crl0V
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.globalsign.net/root.crl0=
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot.crl0F
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.rootg2.amazontrust.com/rootg2.crl0
Source: YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmp, crypted.exe, 00000004.00000002.1668024697.0000000004AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
Source: YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmp, crypted.exe, 00000004.00000002.1668024697.0000000004AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmp, crypted.exe, 00000004.00000002.1668024697.0000000004AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
Source: YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmp, crypted.exe, 00000004.00000002.1668024697.0000000004AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.starfieldtech.com/sfroot-g2.crl0L
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.starfieldtech.com/sfroot.crl0L
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.startssl.com/sfsca.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.startssl.com/sfsca.crl0f
Source: Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.thawte.com/ThawtePCA-G3.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.thawte.com/ThawtePCA.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.thawte.com/ThawtePremiumServerCA.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl.ws.symantec.com/universal-root.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl0=
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crls1.wosign.com/ca1.crl0m
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crls1.wosign.com/ca1.crl0q
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://crt.rootg2.amazontrust.com/rootg2.cer0=
Source: YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmp, crypted.exe, 00000004.00000002.1668024697.0000000004AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
Source: YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmp, crypted.exe, 00000004.00000002.1668024697.0000000004AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmp, crypted.exe, 00000004.00000002.1668024697.0000000004AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
Source: YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmp, crypted.exe, 00000004.00000002.1668024697.0000000004AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://csp.yahoo.com/beacon/csp?src=yahoocom-hpkp-report-only
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://csp.yahoo.com/beacon/csp?src=yahoocom-hpkp-report-only#
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://foo.com
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://g.symcb.com/GeoTrustPCA-G3.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://g.symcb.com/crls/gtglobal.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://g.symcb.com/crls/gtglobal.crl0.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://g.symcd.com0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://g.symcd.com0L
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://g1.symcb.com/GeoTrustPCA.crl0)
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://g1.symcb.com/crls/gtglobal.crl0/
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://g2.symcb.com0G
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://g2.symcb.com0L
Source: Rader_OS.exe, 00000015.00000003.1854778959.000001FF7901B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://github.com/inspect-js/is-object/raw/master/LICENSE
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://https://.comClipboardHost
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://icl.com/saxon
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://icl.com/saxonorg.apache.xalan.xslt.extensions.RedirectxsltDocumentElem:
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://invisible-island.net/ncurses/terminfo.ti.html#toc-_Specials
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://invisible-island.net/xterm/ctlseqs/ctlseqs.html
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://isrg.trustid.ocsp.identrust.com0;
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://jsperf.com/call-apply-segu
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://l.twimg.com/i/hpkp_report
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://marijnhaverbeke.nl/git/acorn
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://narwhaljs.org)
Source: YF3YnL4ksc.exe, YF3YnL4ksc.exe, 00000000.00000000.1455289180.0000000000409000.00000008.00000001.01000000.00000003.sdmp, YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: YF3YnL4ksc.exe, 00000000.00000000.1455289180.0000000000409000.00000008.00000001.01000000.00000003.sdmp, YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmp, Job Description.exe, 00000002.00000000.1486736790.000000000040A000.00000008.00000001.01000000.00000005.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://o.ss2.us/0
Source: YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmp, crypted.exe, 00000004.00000002.1668024697.0000000004AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.digicert.com0K
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.digicert.com0M
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.entrust.net00
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.entrust.net02
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.geotrust.com0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.geotrust.com0L
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.globalsign.com/rootr10
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.globalsign.com/rootr103
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.godaddy.com/02
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.godaddy.com/05
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.rootg2.amazontrust.com08
Source: YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmp, crypted.exe, 00000004.00000002.1668024697.0000000004AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.starfieldtech.com/08
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.starfieldtech.com/0;
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.startssl.com/ca0-
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.startssl.com/ca00
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.startssl.com00
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.thawte.com0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.thawte.com0;
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp.ws.symantec.com0k
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp1.wosign.com/ca104
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://ocsp1.wosign.com/ca108
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://pca-g3-ocsp.geotrust.com0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://report-example.test/test
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://repository.certum.pl/ca.cer09
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://s.ss2.us/r.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://s2.symcb.com0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://s2.symcb.com0k
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://src.chromium.org/viewvc/blink/trunk/Source/devtools/front_end/SourceMap.js
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://stackoverflow.com/a/22747272/680742
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://stackoverflow.com/a/5501711/3561
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://subca.ocsp-certum.com0.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://subca.ocsp-certum.com01
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://t.symcb.com/ThawtePCA.crl0)
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://t.symcd.com01
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0)
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0/
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://t2.symcb.com0;
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://t2.symcb.com0A
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://tools.ietf.org/html/draft-ietf-avtext-framemarking-07
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc3986#section-2.1.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://unisolated.invalid
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3F
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://wpad/wpad.dat
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://wpad/wpad.dat../../net/proxy_resolution/pac_file_decider.ccDoWaitDoQuickCheck
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://wpad/wpad.datoriginal_urlexpect_spdyusing_quicproto
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.3waylabs.com/nw/WWW/products/wizcon/vt220.html
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.certum.pl/CPS0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.color.org
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.color.orgRegistryNameOutputConditionIdentifiersRGB
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.digicert.com/CACerts/DigiCertHighAssuranceEVRootCA.crt0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.ecma-international.org/ecma-262/5.1/#sec-15.1.3.4
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.entrust.net/CPS0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.entrust.net/rpa0
Source: Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0)
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps06
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0;
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0A
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.google.com/support/talk/bin/request.py
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-extensiontype-values
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01http://www.webrtc.org/exper
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.jclark.com/xt
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.keynectis.com/PC07
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.keynectis.com/PC08
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.midnight-commander.org/browser/lib/tty/key.c
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.squid-cache.org/Doc/config/half_closed_clients/
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.startssl.com/intermediate.pdf0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.startssl.com/policy.pdf04
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.startssl.com/policy0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.startssl.com/sfsca.crl0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.startssl.com/sfsca.crt0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.symauth.com/cps0(
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.symauth.com/rpa0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.symauth.com/rpa0)
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.symauth.com/rpa00
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crl
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.unicode.org/Public/UNIDATA/EastAsianWidth.txt
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-time
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-timeurn:3gpp:video-orientationhttp://www.ietf.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-timeurn:ietf:params:rtp-hdrext:ssrc-audio-leve
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/color-space
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/color-spaceurn:ietf:params:rtp-hdrext:sdes:rtp-stream-i
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/generic-frame-descriptor-00
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/generic-frame-descriptor-00http://www.webrtc.org/experi
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/generic-frame-descriptor-01
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/playout-delay
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/transport-wide-cc-02
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/video-content-type
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/video-timing
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.wosign.com/policy/0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://x.ss2.us/x.cer0&
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespace
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespacehttp://www.jclark.com/xtdddd
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/xsltNewExtDef
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://android.com/pay
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://android.com/payhttps://google.com/payTESTTotal
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=6593
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=8326
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=695438).
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=745678
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://certs.godaddy.com/repository/0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://certs.starfieldtech.com/repository/0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://clients3.google.com/ct_upload
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://clients3.google.com/ct_uploadhttps://log.getdropbox.com/log/expectcthttps://scotthelme.repor
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=25916
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://console.spec.whatwg.org/#clear
Source: Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://console.spec.whatwg.org/#console-namespace
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://console.spec.whatwg.org/#count-map
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://console.spec.whatwg.org/#countreset
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://console.spec.whatwg.org/#table
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://crashpad.chromium.org/
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://crashpad.chromium.org/bug/new
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://crashpad.chromium.org/https://crashpad.chromium.org/bug/new
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://crbug.com/401439).
Source: Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://crbug.com/824647
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://crbug.com/882238.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://crbug.com/979235.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://crbug.com/979235.Document
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://crbug.com/v8/7848
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://crbug.com/v8/8520
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://crbug.com/v8/8520optimize_for_sizeEnables
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://cs.chromium.org/chromium/src/extensions/renderer/script_injection.cc?type=cs&sq=package:chro
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://cspreports.srvcs.tumblr.com/hpkp
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://dev.chromium.org/throttling
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developer.chrome.com/extensions/content_scripts
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developer.chrome.com/extensions/i18n#method-getMessage
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developer.chrome.com/extensions/i18n#overview-predefined
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developer.chrome.com/extensions/match_patterns
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developer.chrome.com/extensions/runtime#method-connect
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developer.chrome.com/extensions/runtime#method-getManifest
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developer.chrome.com/extensions/runtime#method-getURL
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developer.chrome.com/extensions/runtime#method-sendMessage
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developer.chrome.com/extensions/tabs#method-executeScript
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developer.chrome.com/extensions/tabs#method-sendMessage
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/SpiderMonkey/Parser_API
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Equality_comparisons_and_sameness#Loose_equa
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developers.chrome.com/origintrials/
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developers.chrome.com/origintrials/Error
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developers.google.com/web/updates/2016/08/removing-document-write
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developers.google.com/web/updates/2016/08/removing-document-writeDocument.write
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://developers.google.com/web/updates/2019/07/web-components-time-to-upgrade
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://electronjs.org/docs/tutorial/security.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://encoding.spec.whatwg.org
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textdecoder
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textencoder
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://esdiscuss.org/topic/isconstructor#content-11
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://feross.org
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://gist.github.com/XVilka/8346728#gistcomment-2823421
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/Microsoft/TypeScript/issues/2521
Source: Rader_OS.exe, 00000015.00000003.1854623471.000001FF78049000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Xotic750/has-to-string-tag-x
Source: Rader_OS.exe, 00000015.00000003.1854623471.000001FF78049000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Xotic750/has-to-string-tag-x.git
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/acornjs/acorn.git
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/acornjs/acorn/issues
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/acornjs/acorn/issues/575
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/antirez/linenoise
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/beatgammit/base64-js/issues/42
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/chalk/ansi-regex/blob/master/index.js
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/chalk/supports-color
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/da-x/rxvt-unicode/tree/v9.22-with-24bit-color
Source: Rader_OS.exe, 00000015.00000003.1845226640.000001FF77FEF000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000015.00000003.1844617495.000001FF77FEE000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000015.00000003.1845332383.000001FF77FFB000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000015.00000003.1851086448.000001FF77FEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/electron/electron/issues/14211
Source: Rader_OS.exe, 00000015.00000003.1845226640.000001FF77FEF000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000015.00000003.1844617495.000001FF77FEE000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000015.00000003.1845332383.000001FF77FFB000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000015.00000003.1851086448.000001FF77FEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/electron/electron/issues/6828
Source: Rader_OS.exe, 00000015.00000003.1845226640.000001FF77FEF000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000015.00000003.1844617495.000001FF77FEE000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000015.00000003.1845332383.000001FF77FFB000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000015.00000003.1851086448.000001FF77FEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/electron/electron/pull/17464
Source: Rader_OS.exe, 00000015.00000003.1845226640.000001FF77FEF000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000015.00000003.1844617495.000001FF77FEE000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000015.00000003.1845332383.000001FF77FFB000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000015.00000003.1851086448.000001FF77FEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/electron/libchromiumcontent/pull/676
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/estree/estree/blob/a27003adf4fd7bfad44de9cef372a2eacd527b1c/es5.md#regexpliteral
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/feross/buffer/issues/154
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/feross/buffer/issues/166
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/feross/buffer/pull/148
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/feross/buffer/pull/97
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/google/caja/blob/master/src/com/google/caja/ses/repairES5.js
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/google/caja/blob/master/src/com/google/caja/ses/startSES.js
Source: Rader_OS.exe, 00000015.00000003.1854778959.000001FF7901B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/inspect-js/is-object
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/isaacs/color-support.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/joyent/node/issues/1707
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/joyent/node/issues/3295.
Source: Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/mafintosh/end-of-stream
Source: Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/mafintosh/pump
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/mozilla/sweet.js/wiki/design
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node-v0.x-archive/issues/2876.
Source: Rader_OS.exe, 00000015.00000003.1854231552.000001FF78430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/blob/ed3d8b13ee9a705d89f9e0397d9e96519e7e47ac/src/node_crypto.cc#L195
Source: Rader_OS.exe, 00000015.00000003.1854316688.000001FF783A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/blob/master/lib/internal/url.js
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4
Source: Rader_OS.exe, 00000015.00000003.1833847943.000001FF77F15000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/issues
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/10673
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/13435
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/14909
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2006
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2119
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/21219
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/3392
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12342
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/13870#discussion_r124515293
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/1771#issuecomment-119351671
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/21313
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/26334.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/3394
Source: Rader_OS.exe, 00000015.00000003.1834622464.000001FF77F1F000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/nodejs/node/wiki/Intl
Source: Rader_OS.exe, 00000015.00000003.1854231552.000001FF78430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sindresorhus/get-stream.git
Source: Rader_OS.exe, 00000015.00000003.1854778959.000001FF7901B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sindresorhus/got.git
Source: Rader_OS.exe, 00000015.00000003.1854718047.000001FF78311000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sindresorhus/is-plain-obj#readme
Source: Rader_OS.exe, 00000015.00000003.1854718047.000001FF78311000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sindresorhus/is-plain-obj.git
Source: Rader_OS.exe, 00000015.00000003.1854718047.000001FF78311000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sindresorhus/p-cancelable#readme
Source: Rader_OS.exe, 00000015.00000003.1854718047.000001FF78311000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sindresorhus/p-cancelable.git
Source: Rader_OS.exe, 00000015.00000003.1854231552.000001FF78430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sindresorhus/url-parse-lax#readme
Source: Rader_OS.exe, 00000015.00000003.1854231552.000001FF78430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sindresorhus/url-parse-lax.git
Source: Rader_OS.exe, 00000015.00000003.1854778959.000001FF7901B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sponsors/ljharb
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/substack/node-browserify#multiple-bundles
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/tc39/ecma262/issues/1209
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/tc39/proposal-frozen-realms/blob/91ac390e3451da92b5c27e354b39e52b7636a437/shim/sr
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://github.com/v8/v8/blob/d6ead37d265d7215cf9c5f768f279e21bd170212/src/js/prologue.js#L152-L156
Source: Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://goo.gl/7K7WLu
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://goo.gl/7K7WLu.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://goo.gl/7K7WLuThe
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://goo.gl/Y0ZkNV).
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://goo.gl/rStTGz
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://goo.gl/t5IS6M).
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://goo.gl/yabPex
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://goo.gl/yabPexextra_keys_may_be_added_here.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://google.com/pay
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://heycam.github.io/webidl/#define-the-operations
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-class-string
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-default-iterator-object
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-iterator-prototype-object
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-interfaces
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable-entries
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterators
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-namespaces
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-operations
Source: Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-stringifier
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://history.report-uri.com/r/d/ct/reportOnly
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#ascii-serialisation-of-an-origin
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#concept-origin-opaque
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setinterval
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/webappapis.html#windoworworkerglobalscope
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://linux.die.net/man/1/dircolors).
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://log.getdropbox.com/hpkp
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://log.getdropbox.com/log/expectct
Source: Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://matteomarescotti.report-uri.com/r/d/ct/reportOnly
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://mths.be/punycode
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://no-color.org/
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://nodejs.org/
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://nodejs.org/api/fs.html
Source: Rader_OS.exe, 00000015.00000003.1853483297.000001FF7823D000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000015.00000003.1861165462.000001FF7823C000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000015.00000003.1859820973.000001FF7823C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/api/http.html#http_class_http_incomingmessage
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://nodejs.org/en/docs/inspector
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://nodejs.org/en/docs/inspectorFor
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://nodejs.org/static/favicon.ico
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://nodejs.org/static/favicon.icofaviconUrldevtoolsFrontendUrldevtoolsFrontendUrlCompatwebSocket
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://scotthelme.report-uri.com/r/d/ct/reportOnly
Source: YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmp, crypted.exe, 00000004.00000002.1668024697.0000000004AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%iteratorprototype%-object
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%typedarray%.of
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-object.prototype.tostring
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://tobiassachs.report-uri.com/r/d/ct/reportOnly
Source: Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3492#section-3.4
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.2.2
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.2
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.6
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7540#section-8.1.2.5
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://url.spec.whatwg.org/#cannot-have-a-username-password-port
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url-origin
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-byte-serializer
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-parser
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-serializer
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://url.spec.whatwg.org/#url
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams-stringification-behavior
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://w3c.github.io/encrypted-media/#direct-individualization.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://w3c.github.io/encrypted-media/#distinctive-identifier)
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://w3c.github.io/encrypted-media/#distinctive-permanent-
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://w3c.github.io/webappsec-subresource-integrity/#the-integrity-attribute
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://webrtc.org/web-apis/chrome/unified-plan/.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://wicg.github.io/cors-rfc1918/
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.alphassl.com/repository/03
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5082396709879808
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5082396709879808BeforeUnloadNoGestureBlocked
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5088147346030592.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5138066234671104
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5527160148197376
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5629582019395584.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5629582019395584.The
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5633521622188032.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5644273861001216.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5644273861001216.NavigatorVibrate0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5669008342777856
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5682658461876224.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5682658461876224.Blocked
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5687444770914304
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5709390967472128
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5735596811091968
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5742188281462784.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5742188281462784.CancelDeferredNavigationWillRedirectRequestWil
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5745543795965952
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5745543795965952blinkAddEventListenerAdded
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5749447073988608
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5749447073988608Added
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/6170540112871424
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/6451284559265792
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/feature/6708326821789696
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/features/%s
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/features/4964279606312960
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/features/5637885046816768.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/features/5654810086866944
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/features/5851021045661696.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/features/5851021045661696.The
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/features/6107495151960064
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.chromestatus.com/features/6680566019653632
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-line-terminators
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Alternative
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Atom
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClass
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscape
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtom
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDash
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRanges
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscape
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlLetter
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalDigits
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscape
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Disjunction
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4Digits
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigit
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigits
Source: Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexEscapeSequence
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRanges
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDash
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-OctalDigit
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Pattern
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-PatternCharacter
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Quantifier
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-QuantifierPrefix
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-RegExpUnicodeEscapeSequence
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-SyntaxCharacter
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Assertion
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-AtomEscape
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-CharacterEscape
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetter
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassEscape
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtom
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedPatternCharacter
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-IdentityEscape
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-InvalidBracedQuantifier
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-LegacyOctalEscapeSequence
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Term
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-atomescape
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-term
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.geotrust.com/resources/cps04
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.geotrust.com/resources/cps06
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.geotrust.com/resources/repository0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.globalsign.com/repository/03
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.google.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.google./_/chrome/plus.google.cominbox.google.comdrive.google.comServiceWorker.DiskCache.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.google.com/speech-api/full-duplex/v1
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.google.com/speech-api/full-duplex/v1key=pair=output=pb&/down?speech_recognition_downstre
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocatemacAddresssignalStrengthchannelsignalToNoiseRatio
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.gstatic.com/securitykey/a/google.com/origins.json
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.gstatic.com/securitykey/origins.json
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.gstatic.com/securitykey/origins.jsonhttps://www.gstatic.com/securitykey/a/google.com/ori
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.thawte.com/cps0
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.thawte.com/cps0)
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.thawte.com/cps02
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.thawte.com/cps07
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/.
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeCode function: 0_2_00404FCB GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00404FCB
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: RegisterRawInputDevices() failed for RIDEV_REMOVEmemstr_fd002e80-2

System Summary

barindex
Source: 4.2.crypted.exe.4b76a20.1.raw.unpack, MapBaseAuth.csLarge array initialization: PatchThread: array initializer size 299104
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeCode function: 0_2_0040310D EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,CoUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_0040310D
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeCode function: 0_2_00406B010_2_00406B01
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeCode function: 0_2_0040632A0_2_0040632A
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeCode function: 0_2_004047DC0_2_004047DC
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004D90104_2_004D9010
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004BC0804_2_004BC080
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004A72804_2_004A7280
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004ACCD04_2_004ACCD0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004DD4B04_2_004DD4B0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004A9DB04_2_004A9DB0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004A96604_2_004A9660
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004B18604_2_004B1860
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005330104_2_00533010
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0053E8004_2_0053E800
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004B08104_2_004B0810
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C60104_2_004C6010
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004A88214_2_004A8821
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004EC0204_2_004EC020
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004FF0394_2_004FF039
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004BA0304_2_004BA030
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005280D04_2_005280D0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E30C04_2_004E30C0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004BA8D04_2_004BA8D0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004D80D04_2_004D80D0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005180F04_2_005180F0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005120F04_2_005120F0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004DE8E04_2_004DE8E0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004ED0E04_2_004ED0E0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004B78F04_2_004B78F0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004DF8F04_2_004DF8F0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005100904_2_00510090
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0055608B4_2_0055608B
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004CB0A04_2_004CB0A0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004CC9404_2_004CC940
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004F19404_2_004F1940
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005199404_2_00519940
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E81504_2_004E8150
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005151604_2_00515160
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004DC1004_2_004DC100
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004CC1104_2_004CC110
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E41204_2_004E4120
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E79304_2_004E7930
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C79C04_2_004C79C0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005029C04_2_005029C0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004ED9E04_2_004ED9E0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0050C1E04_2_0050C1E0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004A61F04_2_004A61F0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004BE9F04_2_004BE9F0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004D11F04_2_004D11F0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004EC9804_2_004EC980
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0050D1A04_2_0050D1A0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C29B04_2_004C29B0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004CF2504_2_004CF250
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004F42004_2_004F4200
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_00512A304_2_00512A30
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004B3A204_2_004B3A20
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004CEA204_2_004CEA20
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004EA2204_2_004EA220
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E4A204_2_004E4A20
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004EAA204_2_004EAA20
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004F0A204_2_004F0A20
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004A82334_2_004A8233
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004B52C04_2_004B52C0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004FBAC04_2_004FBAC0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_00546AC04_2_00546AC0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004CD2E04_2_004CD2E0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0054BAE94_2_0054BAE9
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E52F04_2_004E52F0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C42904_2_004C4290
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E62904_2_004E6290
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004F22904_2_004F2290
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C5B404_2_004C5B40
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C83604_2_004C8360
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004CDB604_2_004CDB60
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004FE3604_2_004FE360
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004EB3704_2_004EB370
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004BE3004_2_004BE300
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004B2B104_2_004B2B10
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004B1B104_2_004B1B10
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004CDBC34_2_004CDBC3
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005113F04_2_005113F0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_00534B904_2_00534B90
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004D7B804_2_004D7B80
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004B23904_2_004B2390
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E2B904_2_004E2B90
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_00516C504_2_00516C50
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004D6C404_2_004D6C40
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005474444_2_00547444
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_00518C404_2_00518C40
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004A2C604_2_004A2C60
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C4C204_2_004C4C20
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C1C204_2_004C1C20
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005174204_2_00517420
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004CFC304_2_004CFC30
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004EDCC04_2_004EDCC0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004A6CD04_2_004A6CD0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_00511CF04_2_00511CF0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004BECE04_2_004BECE0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C6C804_2_004C6C80
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005334B04_2_005334B0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005345504_2_00534550
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004DF5404_2_004DF540
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004F45404_2_004F4540
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005155664_2_00515566
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004B55704_2_004B5570
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004D35704_2_004D3570
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004A65004_2_004A6500
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004DFD104_2_004DFD10
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E1D104_2_004E1D10
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004BD5304_2_004BD530
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C55C04_2_004C55C0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E55D24_2_004E55D2
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0050DDE04_2_0050DDE0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004D9D904_2_004D9D90
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_00512DB04_2_00512DB0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004CEDA04_2_004CEDA0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004BFDB04_2_004BFDB0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E85B04_2_004E85B0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0050CE504_2_0050CE50
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004A26404_2_004A2640
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004F66404_2_004F6640
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004B2E504_2_004B2E50
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C16504_2_004C1650
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004D2E504_2_004D2E50
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004BFE6B4_2_004BFE6B
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005386304_2_00538630
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004B16204_2_004B1620
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005166204_2_00516620
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004D76304_2_004D7630
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004DB6304_2_004DB630
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E56C44_2_004E56C4
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004CBEC04_2_004CBEC0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0051AEC04_2_0051AEC0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004BDED04_2_004BDED0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C76D04_2_004C76D0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E6ED14_2_004E6ED1
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C8E804_2_004C8E80
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004D46904_2_004D4690
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E0E904_2_004E0E90
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004D06A04_2_004D06A0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E6EA04_2_004E6EA0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004CA6B04_2_004CA6B0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C97504_2_004C9750
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_00518F604_2_00518F60
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004B7F204_2_004B7F20
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004B67304_2_004B6730
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004B8FD04_2_004B8FD0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C1FD04_2_004C1FD0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C47D04_2_004C47D0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_005147F04_2_005147F0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004CD7E04_2_004CD7E0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004D97E04_2_004D97E0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004AFF804_2_004AFF80
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E4F804_2_004E4F80
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004CB7904_2_004CB790
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004E37904_2_004E3790
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004C4FB04_2_004C4FB0
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeProcess token adjusted: SecurityJump to behavior
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: String function: 0053D250 appears 54 times
Source: C:\Users\user\AppData\Local\Temp\crypted.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 312
Source: Rader_OS.exe.2.drStatic PE information: Number of sections : 13 > 10
Source: Rader_OS.exe0.2.drStatic PE information: Number of sections : 13 > 10
Source: YF3YnL4ksc.exe, 00000000.00000002.1491678180.00000000007DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAcrobat.exe< vs YF3YnL4ksc.exe
Source: YF3YnL4ksc.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: crypted.exe.0.drStatic PE information: Section: .open ZLIB complexity 1.0003231990014265
Source: 4.2.crypted.exe.4b76a20.1.raw.unpack, MapBaseAuth.csCryptographic APIs: 'CreateDecryptor'
Source: 4.2.crypted.exe.4b76a20.1.raw.unpack, Manager.csCryptographic APIs: 'CreateDecryptor'
Source: 4.2.crypted.exe.4b76a20.1.raw.unpack, Manager.csCryptographic APIs: 'CreateDecryptor'
Source: classification engineClassification label: mal100.spyw.evad.winEXE@81/1068@9/9
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeCode function: 0_2_0040429B GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040429B
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeCode function: 0_2_00402036 CoCreateInstance,MultiByteToWideChar,0_2_00402036
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\AdobeFnt23.lst.3364Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeMutant created: \Sessions\1\BaseNamedObjects\Local\AtomProcessSingletonStartup!
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeMutant created: NULL
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: \Sessions\1\BaseNamedObjects\dde8669494
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5668:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8924:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4908:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2548:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3572:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8604:120:WilError_03
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4496
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeFile created: C:\Users\user\AppData\Local\Temp\nsy6CB4.tmpJump to behavior
Source: YF3YnL4ksc.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: SELECT name FROM sqlite_master WHERE type='table';
Source: YF3YnL4ksc.exeVirustotal: Detection: 57%
Source: YF3YnL4ksc.exeReversingLabs: Detection: 60%
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeFile read: C:\Users\user\Desktop\YF3YnL4ksc.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\YF3YnL4ksc.exe "C:\Users\user\Desktop\YF3YnL4ksc.exe"
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess created: C:\Users\user\AppData\Local\Temp\Job Description.exe "C:\Users\user\AppData\Local\Temp\Job Description.exe"
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Advertising_Campaign_Manager_Role_v2.pdf"
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess created: C:\Users\user\AppData\Local\Temp\crypted.exe "C:\Users\user\AppData\Local\Temp\crypted.exe"
Source: C:\Users\user\AppData\Local\Temp\crypted.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\AppData\Local\Temp\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Users\user\AppData\Local\Temp\crypted.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 312
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1640,i,8213550961044138864,12718035515826755039,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=gpu-process --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --gpu-preferences=IAAAAAAAAADgAAAgAAAAAAAAYAAAAAAACAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAABQAAABAAAAAAAAAAAAAAAAYAAAAQAAAAAAAAAAEAAAAFAAAAEAAAAAAAAAABAAAABgAAAA== --service-request-channel-token=18269599170175440505 --mojo-platform-channel-handle=1776 --ignored=" --type=renderer " /prefetch:2
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=renderer --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --lang=en-GB --app-path="C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar" --node-integration --no-sandbox --no-zygote --preload="C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar\preload.js" --context-isolation --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9421054914671817812 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=renderer --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --lang=en-GB --app-path="C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar" --no-sandbox --no-zygote --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8653996057530254188 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain --user-data-dir=C:\Users\user\AppData\Local\Local-Data --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --mojo-platform-channel-handle=1744 --field-trial-handle=1412,i,926556055202372106,3775878312395504047,262144 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=BlinkGenPropertyTrees,ImprovedCookieControls,LazyFrameLoading,PaintHolding,SameSiteByDefaultCookies,TranslateUI /prefetch:8
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=gpu-process --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=IAAAAAAAAADgAAAgAAAAAAAAYAAAAAAACAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAABQAAABAAAAAAAAAAAAAAAAYAAAAQAAAAAAAAAAEAAAAFAAAAEAAAAAAAAAABAAAABgAAAA== --service-request-channel-token=17974062320216969416 --mojo-platform-channel-handle=2576 /prefetch:2
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --mojo-platform-channel-handle=1504 --field-trial-handle=1364,i,14197532081980675620,11654604254891626532,262144 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=BlinkGenPropertyTrees,ImprovedCookieControls,LazyFrameLoading,PaintHolding,SameSiteByDefaultCookies,TranslateUI /prefetch:3
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess created: C:\Users\user\AppData\Local\Temp\Job Description.exe "C:\Users\user\AppData\Local\Temp\Job Description.exe" Jump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Advertising_Campaign_Manager_Role_v2.pdf"Jump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess created: C:\Users\user\AppData\Local\Temp\crypted.exe "C:\Users\user\AppData\Local\Temp\crypted.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\AppData\Local\Temp\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1640,i,8213550961044138864,12718035515826755039,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=gpu-process --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --gpu-preferences=IAAAAAAAAADgAAAgAAAAAAAAYAAAAAAACAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAABQAAABAAAAAAAAAAAAAAAAYAAAAQAAAAAAAAAAEAAAAFAAAAEAAAAAAAAAABAAAABgAAAA== --service-request-channel-token=18269599170175440505 --mojo-platform-channel-handle=1776 --ignored=" --type=renderer " /prefetch:2
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=renderer --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --lang=en-GB --app-path="C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar" --node-integration --no-sandbox --no-zygote --preload="C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar\preload.js" --context-isolation --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9421054914671817812 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=renderer --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --lang=en-GB --app-path="C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar" --no-sandbox --no-zygote --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8653996057530254188 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=gpu-process --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=IAAAAAAAAADgAAAgAAAAAAAAYAAAAAAACAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAABQAAABAAAAAAAAAAAAAAAAYAAAAQAAAAAAAAAAEAAAAFAAAAEAAAAAAAAAABAAAABgAAAA== --service-request-channel-token=17974062320216969416 --mojo-platform-channel-handle=2576 /prefetch:2
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain --user-data-dir=C:\Users\user\AppData\Local\Local-Data --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --mojo-platform-channel-handle=1744 --field-trial-handle=1412,i,926556055202372106,3775878312395504047,262144 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=BlinkGenPropertyTrees,ImprovedCookieControls,LazyFrameLoading,PaintHolding,SameSiteByDefaultCookies,TranslateUI /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --mojo-platform-channel-handle=1504 --field-trial-handle=1364,i,14197532081980675620,11654604254891626532,262144 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=BlinkGenPropertyTrees,ImprovedCookieControls,LazyFrameLoading,PaintHolding,SameSiteByDefaultCookies,TranslateUI /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: iconcodecservice.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\crypted.exeSection loaded: apphelp.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: gpapi.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wbemcomn.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: schannel.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mskeyprotect.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntasn1.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncrypt.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptnet.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: webio.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasadhlp.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cabinet.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: oleacc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: hid.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: usp10.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3d9.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dxva2.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3d11.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ncrypt.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ntasn1.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: twinapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: nlaapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: mscms.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: coloradapterclient.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: windows.ui.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: windowmanagementapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: inputhost.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: winsta.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: mmdevapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: devobj.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: iconcodecservice.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dataexchange.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dcomp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: atlthunk.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: directmanipulation.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: textshaping.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: gpapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: cryptnet.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: oleacc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: hid.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: usp10.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3d9.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dxva2.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3d11.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ncrypt.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ntasn1.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: devobj.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: mf.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: mfplat.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: rtworkq.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: msmpeg2vdec.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: mfperfhelper.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: msvproc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3dcompiler_47.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3dcompiler_47.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dcomp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: resourcepolicyclient.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3d10warp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dxcore.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ddraw.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dciman32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: comppkgsup.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: mfh264enc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: windows.media.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dcomp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: oleacc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: hid.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: usp10.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3d9.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dxva2.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3d11.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ncrypt.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ntasn1.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dpapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: napinsp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: pnrpnsp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: wshbth.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: nlaapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: winrnr.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: oleacc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: hid.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: usp10.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3d9.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dxva2.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3d11.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ncrypt.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ntasn1.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: oleacc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: hid.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: usp10.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3d9.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dxva2.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3d11.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ncrypt.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: ntasn1.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: mf.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: mfplat.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: rtworkq.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: msmpeg2vdec.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: mfperfhelper.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: msvproc.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3d12.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3d12.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3d12core.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: dxcore.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: resourcepolicyclient.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: d3d10warp.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: vulkan-1.dll
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeSection loaded: vulkan-1.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
Source: YF3YnL4ksc.exeStatic file information: File size 52341320 > 1048576
Source: Binary string: electron.exe.pdb source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp

Data Obfuscation

barindex
Source: 4.2.crypted.exe.4b76a20.1.raw.unpack, Manager.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 4.2.crypted.exe.4b76a20.1.raw.unpack, AdapterRepositoryComp.cs.Net Code: PrintThread System.AppDomain.Load(byte[])
Source: crypted.exe.0.drStatic PE information: section name: .00cfg
Source: crypted.exe.0.drStatic PE information: section name: .open
Source: ffmpeg.dll.2.drStatic PE information: section name: .00cfg
Source: libEGL.dll.2.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll.2.drStatic PE information: section name: .00cfg
Source: Rader_OS.exe.2.drStatic PE information: section name: .00cfg
Source: Rader_OS.exe.2.drStatic PE information: section name: .retplne
Source: Rader_OS.exe.2.drStatic PE information: section name: .rodata
Source: Rader_OS.exe.2.drStatic PE information: section name: CPADinfo
Source: Rader_OS.exe.2.drStatic PE information: section name: prot
Source: Rader_OS.exe.2.drStatic PE information: section name: /4
Source: PrintDeps.exe.2.drStatic PE information: section name: _RDATA
Source: libEGL.dll0.2.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll0.2.drStatic PE information: section name: .00cfg
Source: ffmpeg.dll0.2.drStatic PE information: section name: .00cfg
Source: libEGL.dll1.2.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll1.2.drStatic PE information: section name: .00cfg
Source: Rader_OS.exe0.2.drStatic PE information: section name: .00cfg
Source: Rader_OS.exe0.2.drStatic PE information: section name: .retplne
Source: Rader_OS.exe0.2.drStatic PE information: section name: .rodata
Source: Rader_OS.exe0.2.drStatic PE information: section name: CPADinfo
Source: Rader_OS.exe0.2.drStatic PE information: section name: prot
Source: Rader_OS.exe0.2.drStatic PE information: section name: /4
Source: PrintDeps.exe0.2.drStatic PE information: section name: _RDATA
Source: libEGL.dll2.2.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll2.2.drStatic PE information: section name: .00cfg
Source: e91fb231-d057-475a-b51a-12b041cf67b3.tmp.node.23.drStatic PE information: section name: _RDATA
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004A7280 push eax; ret 4_2_004A8232
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0053D410 push ecx; ret 4_2_0053D423
Source: crypted.exe.0.drStatic PE information: section name: .text entropy: 7.155186985930008
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\System.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\swiftshader\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\ffmpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeFile created: C:\Users\user\AppData\Local\Temp\crypted.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\swiftshader\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\bin\PrintDeps.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\Rader_OS.exeJump to dropped file
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeFile created: C:\Users\user\AppData\Local\Temp\Job Description.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\StdUtils.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile created: C:\Users\user\AppData\Local\Temp\aa8769a1-d0dc-48df-bfd6-f12d36683e9a.tmp.nodeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\screenCapture_1.3.2.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\ffmpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\swiftshader\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resources\app.asar.unpacked\node_modules\playwright\bin\PrintDeps.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\elevate.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\screenCapture_1.3.2.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\swiftshader\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile created: C:\Users\user\AppData\Local\Temp\e91fb231-d057-475a-b51a-12b041cf67b3.tmp.nodeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile created: C:\Users\user\AppData\Local\Temp\e91fb231-d057-475a-b51a-12b041cf67b3.tmp.nodeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile created: C:\Users\user\AppData\Local\Temp\aa8769a1-d0dc-48df-bfd6-f12d36683e9a.tmp.nodeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\LICENSE.electron.txtJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (132).png
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_PhysicalMemory
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_DiskDrive
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_PhysicalMemory
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: DF0000 memory reserve | memory write watch
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2820000 memory reserve | memory write watch
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2740000 memory reserve | memory write watch
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 3889
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 5869
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\StdUtils.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\aa8769a1-d0dc-48df-bfd6-f12d36683e9a.tmp.nodeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\screenCapture_1.3.2.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\System.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\swiftshader\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\swiftshader\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resources\app.asar.unpacked\node_modules\playwright\bin\PrintDeps.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\elevate.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\swiftshader\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\screenCapture_1.3.2.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\swiftshader\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\bin\PrintDeps.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e91fb231-d057-475a-b51a-12b041cf67b3.tmp.nodeJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7516Thread sleep time: -30000s >= -30000s
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8444Thread sleep count: 34 > 30
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8444Thread sleep time: -31359464925306218s >= -30000s
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8456Thread sleep count: 3889 > 30
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8456Thread sleep count: 5869 > 30
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile Volume queried: C:\Users\user\AppData\Roaming\Rader_OS\Code Cache\js FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile Volume queried: C:\Users\user\AppData\Roaming\Rader_OS\blob_storage\af49f454-90ba-4ce8-b283-de9be6dafc9d FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile Volume queried: C:\Users\user\AppData\Roaming\Rader_OS\Cache FullSizeInformation
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeCode function: 0_2_00402654 FindFirstFileA,0_2_00402654
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeCode function: 0_2_004054C6 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_004054C6
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeCode function: 0_2_00405E9C FindFirstFileA,FindClose,0_2_00405E9C
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_00552288 FindFirstFileExW,4_2_00552288
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_00552339 FindFirstFileExW,FindNextFileW,FindClose,FindClose,4_2_00552339
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile opened: C:\Users\user\AppData\Local\Temp\Job Description.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile opened: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\app-64.7zJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile opened: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resourcesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile opened: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resources\app.asar.unpackedJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile opened: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resources\app.asar.unpacked\node_modulesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Job Description.exeFile opened: C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\localesJump to behavior
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: VMware Fusion 4 has corrupt rendering with Win Vista+
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: VMnet
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: VMware, Inc.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: VMware Inc.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: Gearway Electronics (Dong Guan) Co., Ltd.VMware Inc.Olimex Ltd.
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: vmnet
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: CONNECTION_UNKNOWNCONNECTION_ETHERNETCONNECTION_WIFICONNECTION_2GCONNECTION_3GCONNECTION_4GCONNECTION_NONECONNECTION_BLUETOOTHCONNECTION_INVALIDTeredo Tunneling Pseudo-Interfacevmnet`\C
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: Qemu Audio Device
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: OnConnectionTypeChangedOnIPAddressChangedWlanQueryInterfaceWlanSetInterfaceVMnet../../net/base/network_interfaces_win.ccGetNetworkListGetAdaptersAddresses failed:
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: VMware can crash with older drivers and WebGL content
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeAPI call chain: ExitProcess graph end nodegraph_0-3062
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
Source: C:\Users\user\AppData\Local\Temp\crypted.exeProcess queried: DebugPort
Source: C:\Users\user\AppData\Local\Temp\crypted.exeProcess queried: DebugPort
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0053CEF3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_0053CEF3
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0056918D mov edi, dword ptr fs:[00000030h]4_2_0056918D
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004A7280 mov edi, dword ptr fs:[00000030h]4_2_004A7280
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004A7280 mov edi, dword ptr fs:[00000030h]4_2_004A7280
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0054E750 GetProcessHeap,4_2_0054E750
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0053CE70 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_0053CE70
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0053CEF3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_0053CEF3
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0053CEE7 SetUnhandledExceptionFilter,4_2_0053CEE7
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_00543FEA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00543FEA
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: page read and write | page guard

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\crypted.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 protect: page execute and read and write
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0056918D GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,TerminateProcess,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,4_2_0056918D
Source: C:\Users\user\AppData\Local\Temp\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5A
Source: C:\Users\user\AppData\Local\Temp\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000
Source: C:\Users\user\AppData\Local\Temp\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 402000
Source: C:\Users\user\AppData\Local\Temp\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 45A000
Source: C:\Users\user\AppData\Local\Temp\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 45C000
Source: C:\Users\user\AppData\Local\Temp\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 7C2008
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess created: C:\Users\user\AppData\Local\Temp\Job Description.exe "C:\Users\user\AppData\Local\Temp\Job Description.exe" Jump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Advertising_Campaign_Manager_Role_v2.pdf"Jump to behavior
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeProcess created: C:\Users\user\AppData\Local\Temp\crypted.exe "C:\Users\user\AppData\Local\Temp\crypted.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\AppData\Local\Temp\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=gpu-process --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --gpu-preferences=IAAAAAAAAADgAAAgAAAAAAAAYAAAAAAACAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAABQAAABAAAAAAAAAAAAAAAAYAAAAQAAAAAAAAAAEAAAAFAAAAEAAAAAAAAAABAAAABgAAAA== --service-request-channel-token=18269599170175440505 --mojo-platform-channel-handle=1776 --ignored=" --type=renderer " /prefetch:2
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=renderer --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --lang=en-GB --app-path="C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar" --node-integration --no-sandbox --no-zygote --preload="C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar\preload.js" --context-isolation --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9421054914671817812 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=renderer --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --lang=en-GB --app-path="C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar" --no-sandbox --no-zygote --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8653996057530254188 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=gpu-process --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=IAAAAAAAAADgAAAgAAAAAAAAYAAAAAAACAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAABQAAABAAAAAAAAAAAAAAAAYAAAAQAAAAAAAAAAEAAAAFAAAAEAAAAAAAAAABAAAABgAAAA== --service-request-channel-token=17974062320216969416 --mojo-platform-channel-handle=2576 /prefetch:2
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain --user-data-dir=C:\Users\user\AppData\Local\Local-Data --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe /T
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "c:\users\user\appdata\local\temp\2ohekpblk7csxcvtvkehzasjhoq\rader_os.exe" --type=gpu-process --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=layoutng,sparerendererforsiteperprocess --gpu-preferences=iaaaaaaaaadgaaagaaaaaaaayaaaaaaacaaaaaaaaaaoaaaabaaaacaaaaaaaaaakaaaaaaaaaawaaaaaaaaadgaaaaaaaaaeaaaaaaaaaaaaaaabqaaabaaaaaaaaaaaaaaaayaaaaqaaaaaaaaaaeaaaafaaaaeaaaaaaaaaabaaaabgaaaa== --service-request-channel-token=18269599170175440505 --mojo-platform-channel-handle=1776 --ignored=" --type=renderer " /prefetch:2
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "c:\users\user\appdata\local\temp\2ohekpblk7csxcvtvkehzasjhoq\rader_os.exe" --type=renderer --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=layoutng,sparerendererforsiteperprocess --lang=en-gb --app-path="c:\users\user\appdata\local\temp\2ohekpblk7csxcvtvkehzasjhoq\resources\app.asar" --node-integration --no-sandbox --no-zygote --preload="c:\users\user\appdata\local\temp\2ohekpblk7csxcvtvkehzasjhoq\resources\app.asar\preload.js" --context-isolation --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9421054914671817812 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "c:\users\user\appdata\local\temp\2ohekpblk7csxcvtvkehzasjhoq\rader_os.exe" --type=renderer --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=layoutng,sparerendererforsiteperprocess --lang=en-gb --app-path="c:\users\user\appdata\local\temp\2ohekpblk7csxcvtvkehzasjhoq\resources\app.asar" --no-sandbox --no-zygote --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8653996057530254188 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "c:\users\user\appdata\local\temp\2ohekpblk7csxcvtvkehzasjhoq\rader_os.exe" --type=gpu-process --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=layoutng,sparerendererforsiteperprocess --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=iaaaaaaaaadgaaagaaaaaaaayaaaaaaacaaaaaaaaaaoaaaabaaaacaaaaaaaaaakaaaaaaaaaawaaaaaaaaadgaaaaaaaaaeaaaaaaaaaaaaaaabqaaabaaaaaaaaaaaaaaaayaaaaqaaaaaaaaaaeaaaafaaaaeaaaaaaaaaabaaaabgaaaa== --service-request-channel-token=17974062320216969416 --mojo-platform-channel-handle=2576 /prefetch:2
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "c:\users\user\appdata\local\temp\2ohekpblk7csxcvtvkehzasjhoq\rader_os.exe" --type=gpu-process --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=layoutng,sparerendererforsiteperprocess --gpu-preferences=iaaaaaaaaadgaaagaaaaaaaayaaaaaaacaaaaaaaaaaoaaaabaaaacaaaaaaaaaakaaaaaaaaaawaaaaaaaaadgaaaaaaaaaeaaaaaaaaaaaaaaabqaaabaaaaaaaaaaaaaaaayaaaaqaaaaaaaaaaeaaaafaaaaeaaaaaaaaaabaaaabgaaaa== --service-request-channel-token=18269599170175440505 --mojo-platform-channel-handle=1776 --ignored=" --type=renderer " /prefetch:2
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "c:\users\user\appdata\local\temp\2ohekpblk7csxcvtvkehzasjhoq\rader_os.exe" --type=renderer --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=layoutng,sparerendererforsiteperprocess --lang=en-gb --app-path="c:\users\user\appdata\local\temp\2ohekpblk7csxcvtvkehzasjhoq\resources\app.asar" --node-integration --no-sandbox --no-zygote --preload="c:\users\user\appdata\local\temp\2ohekpblk7csxcvtvkehzasjhoq\resources\app.asar\preload.js" --context-isolation --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9421054914671817812 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "c:\users\user\appdata\local\temp\2ohekpblk7csxcvtvkehzasjhoq\rader_os.exe" --type=renderer --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=layoutng,sparerendererforsiteperprocess --lang=en-gb --app-path="c:\users\user\appdata\local\temp\2ohekpblk7csxcvtvkehzasjhoq\resources\app.asar" --no-sandbox --no-zygote --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8653996057530254188 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:1
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeProcess created: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe "c:\users\user\appdata\local\temp\2ohekpblk7csxcvtvkehzasjhoq\rader_os.exe" --type=gpu-process --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=layoutng,sparerendererforsiteperprocess --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=iaaaaaaaaadgaaagaaaaaaaayaaaaaaacaaaaaaaaaaoaaaabaaaacaaaaaaaaaakaaaaaaaaaawaaaaaaaaadgaaaaaaaaaeaaaaaaaaaaaaaaabqaaabaaaaaaaaaaaaaaaayaaaaqaaaaaaaaaaeaaaafaaaaeaaaaaaaaaabaaaabgaaaa== --service-request-channel-token=17974062320216969416 --mojo-platform-channel-handle=2576 /prefetch:2
Source: Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: ../../electron/atom/browser/ui/views/atom_views_delegate_win.ccGetAppbarAutohideEdgesShell_TrayWnd
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0053D066 cpuid 4_2_0053D066
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: EnumSystemLocalesW,4_2_0054E02D
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: EnumSystemLocalesW,4_2_00551828
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,4_2_005518D0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: GetLocaleInfoW,4_2_0054DB25
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: EnumSystemLocalesW,4_2_00551B23
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: GetLocaleInfoW,4_2_00551B90
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: EnumSystemLocalesW,4_2_00551C65
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: GetLocaleInfoW,4_2_00551CB0
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,4_2_00551D57
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,4_2_005515D7
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: GetLocaleInfoW,4_2_00551E5D
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\electron.asar VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Roaming\Rader_OS\Local Storage\leveldb\MANIFEST-000001 VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\electron.asar VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\package.json VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\index.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\inprocess.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\dispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\protocol\serializers.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\utils\errors.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\protocol\validator.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\protocol\validatorPrimitives.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\utils\utils.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\instrumentation.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\utils\stackTrace.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\playwright.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\trace\recorder\tracer.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\browserContext.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\utils\timeoutSettings.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\helper.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\utils\debugLogger.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\network.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\page.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\frames.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\dom.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\generated\injectedScriptSource.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\javascript.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\generated\utilityScriptSource.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\common\utilityScriptSerializers.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\progress.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\types.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\input.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\usKeyboardLayout.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\screenshotter.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\console.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\accessibility.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\fileChooser.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\selectors.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\common\selectorParser.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\common\cssParser.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\common\cssTokenizer.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\snapshot\persistentSnapshotter.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\snapshot\snapshotter.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\snapshot\snapshotterInjected.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\android\android.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\chromium\crBrowser.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\browser.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\download.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\chromium\crConnection.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\chromium\crPage.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\chromium\crExecutionContext.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\chromium\crProtocolHelper.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\chromium\crNetworkManager.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\dialog.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\chromium\crInput.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\macEditingCommands.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\chromium\crAccessibility.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\chromium\crCoverage.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\chromium\crPdf.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\chromium\videoRecorder.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\processLauncher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\protocol\transport.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\android\backendAdb.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\chromium\chromium.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\browserType.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\transport.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\pipeTransport.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\validateDependencies.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\utils\ubuntuVersion.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\utils\binaryPaths.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\chromium\crDevTools.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\chromium\findChromiumChannel.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\electron\electron.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\firefox\firefox.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\firefox\ffBrowser.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\firefox\ffConnection.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\firefox\ffPage.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\firefox\ffAccessibility.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\firefox\ffExecutionContext.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\firefox\ffInput.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\firefox\ffNetworkManager.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\supplements\har\harTracer.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\supplements\inspectorController.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\supplements\recorderSupplement.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\supplements\recorder\codeGenerator.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\supplements\recorder\utils.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\supplements\recorder\java.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\supplements\recorder\language.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\supplements\recorder\recorderActions.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\deviceDescriptors.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\supplements\recorder\javascript.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\supplements\recorder\csharp.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\supplements\recorder\python.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\generated\recorderSource.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\generated\consoleApiSource.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\supplements\recorder\recorderApp.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\snapshot\inMemorySnapshotter.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\utils\httpServer.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\snapshot\snapshotServer.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\snapshot\snapshotStorage.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\snapshot\snapshotRenderer.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\supplements\recorder\recorderUtils.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\webkit\webkit.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\webkit\wkBrowser.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\webkit\wkConnection.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\webkit\wkPage.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\webkit\wkAccessibility.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\webkit\wkExecutionContext.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\webkit\wkInput.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\webkit\wkInterceptableRequest.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\webkit\wkProvisionalPage.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\server\webkit\wkWorkers.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\utils\registry.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\playwrightDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\androidDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\browserContextDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\pageDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\consoleMessageDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\elementHandlerDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\jsHandleDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\dialogDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\downloadDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\streamDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\frameDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\networkDispatchers.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\cdpSessionDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\browserTypeDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\browserDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\electronDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\dispatchers\selectorsDispatcher.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\connection.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\browser.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\browserContext.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\page.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\events.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\accessibility.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\channelOwner.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\consoleMessage.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\jsHandle.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\dialog.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\download.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\stream.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\elementHandle.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\frame.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\network.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\waiter.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\types.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\clientHelper.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\worker.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\input.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\fileChooser.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\chromiumCoverage.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\video.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\browserType.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\selectors.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\cdpSession.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\playwright.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\electron.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\android.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\chromiumBrowser.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\chromiumBrowserContext.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\webkitBrowser.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\client\firefoxBrowser.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\browserServerImpl.js VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\browsers.json VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\cookie_db0 VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Program Files\Google\Chrome\Application\chrome.exe VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\playwright_downloads-CheQW3 VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\playwright_downloads-qx3K0M VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\138727\Ads VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\138727 VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\138727\Cookies\Chrome\Default_Cookies.txt VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\138727\Cookies\Chrome\Facebook\Default_FacebookV2.txt VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\138727\Cookies\Chrome\Gmail\Default_Gmail.txt VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\138727\Cookies\Microsoft-edge\Default_Cookies.txt VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\138727\Cookies\Microsoft-edge\Facebook\Default_FacebookV2.txt VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\138727\Cookies\Microsoft-edge\Gmail\Default_Gmail.txt VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\138727\Password.txt VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\138727\system.txt VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\138727\UserAgent.txt VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local\138727.zip VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeQueries volume information: C:\Users\user\AppData\Local VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_0053DE15 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,4_2_0053DE15
Source: C:\Users\user\Desktop\YF3YnL4ksc.exeCode function: 0_2_0040310D EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,CoUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_0040310D
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct

Stealing of Sensitive Information

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-Qt
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions\Session_13340967539494275
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Affiliation Database
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts\000003.log
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\MANIFEST-000001
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\000003.log
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PrivateAggregation-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\192.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App Settings
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\96.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\96.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Favicons
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\84b89d2b-fec7-4b59-87f2-603dcfbd43dd
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\CURRENT
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\697416b8-55c0-41ac-9636-a06aa38f99e9\model-info.pb
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\192.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\af2cf244-1bda-453b-baae-9793e72e9be8\model_metadata.pb
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts\CURRENT
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\32.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Affiliation Database-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\e9edf720-d88f-46ea-8d95-7134a339b3c1\model.tflite
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\84b89d2b-fec7-4b59-87f2-603dcfbd43dd\model-info.pb
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\af2cf244-1bda-453b-baae-9793e72e9be8\global-entities_names_filter
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\MANIFEST-000001
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts\MANIFEST-000001
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\32.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\af2cf244-1bda-453b-baae-9793e72e9be8\model.tflite
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Shortcuts
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\CURRENT
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\881ae04a-fa90-4a62-8eee-5ae000467040\model-info.pb
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\128.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\SharedStorage
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\256.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000003.log
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Favicons-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\192.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons Monochrome
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\af2cf244-1bda-453b-baae-9793e72e9be8\global-entities_prefixes_filter
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Reporting and NEL
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\256.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DIPS
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\b79425d0-2f84-41d2-84d3-9f598259534d
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsSiteData-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\881ae04a-fa90-4a62-8eee-5ae000467040
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network\Network Persistent State
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\data_2
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\data_3
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\data_0
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\data_1
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\64.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons Maskable
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorage
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DIPS-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_3
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_2
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\84b89d2b-fec7-4b59-87f2-603dcfbd43dd\VERSION.txt
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Shortcuts-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Reporting and NEL-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache\index
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\1dcaa933-a69d-41cc-acb5-708980d119e5\model.tflite
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\96.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\128.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_0
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PrivateAggregation
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_3
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_2
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\256.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqlite
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons Maskable
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\192.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsSiteData
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\MANIFEST-000001
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons Monochrome
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Trust Tokens-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\CURRENT
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\CURRENT
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\af2cf244-1bda-453b-baae-9793e72e9be8
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\000003.log
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network\Trust Tokens-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\96.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\MANIFEST-000001
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\000003.log
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\64.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\e9edf720-d88f-46ea-8d95-7134a339b3c1
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\b79425d0-2f84-41d2-84d3-9f598259534d\model.tflite
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\32.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons Monochrome
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\CURRENT
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\84b89d2b-fec7-4b59-87f2-603dcfbd43dd\override_list.pb.gz
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons Maskable
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons Maskable
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\1dcaa933-a69d-41cc-acb5-708980d119e5\model-info.pb
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Google Profile.ico
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Trust Tokens
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\MANIFEST-000001
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\MANIFEST-000001
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\48.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\MANIFEST-000001
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Action Predictor-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\CURRENT
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons Monochrome
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Action Predictor
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\MANIFEST-000001
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\MANIFEST-000001
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\af2cf244-1bda-453b-baae-9793e72e9be8\global-entities_metadata
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\NetworkDataMigrated
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\b79425d0-2f84-41d2-84d3-9f598259534d\model-info.pb
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network\Reporting and NEL
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\32.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\64.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons Monochrome
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\b7e6c706-6d19-4b9e-9c37-e5ee870c2129\model.tflite
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\1dcaa933-a69d-41cc-acb5-708980d119e5
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\192.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache\index
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network\Trust Tokens
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\b79425d0-2f84-41d2-84d3-9f598259534d\visual_model_20230727_desktop.tflite
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network\Reporting and NEL-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\96.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\128.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\CURRENT
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\84b89d2b-fec7-4b59-87f2-603dcfbd43dd\model.tflite
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\256.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\128.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\InterestGroups-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorage\QuotaManager-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\6f463e7a-ef1f-4e71-ae85-88471a72b3d6
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\48.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\64.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PreferredApps
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\b7e6c706-6d19-4b9e-9c37-e5ee870c2129\model-info.pb
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\96.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorage\QuotaManager
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\48.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\af2cf244-1bda-453b-baae-9793e72e9be8\model-info.pb
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons Maskable
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\CURRENT
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\256.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons Maskable
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\64.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\af2cf244-1bda-453b-baae-9793e72e9be8\word_embeddings
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Visited Links
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\index
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\32.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\697416b8-55c0-41ac-9636-a06aa38f99e9
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\trusted_vault.pb
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\32.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\InterestGroups
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000003.log
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\881ae04a-fa90-4a62-8eee-5ae000467040\model.tflite
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\48.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\697416b8-55c0-41ac-9636-a06aa38f99e9\model.tflite
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache\data_0
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache\data_1
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db-journal
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache\data_2
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache\data_3
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\192.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\48.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\128.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\CURRENT
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\b7e6c706-6d19-4b9e-9c37-e5ee870c2129
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\64.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\48.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\b7e6c706-6d19-4b9e-9c37-e5ee870c2129\vocab_en.txt
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\af2cf244-1bda-453b-baae-9793e72e9be8\global-entities_names
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloads\e9edf720-d88f-46ea-8d95-7134a339b3c1\model-info.pb
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\LOG
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\MANIFEST-000001
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network\NetworkDataMigrated
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\000003.log
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\256.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons Monochrome
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\CURRENT
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db\LOCK
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\128.png
Source: C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal
Source: C:\Users\user\AppData\Local\Temp\crypted.exeCode function: 4_2_004A7280 FreeConsole,VirtualProtect,AddClipboardFormatListener,4_2_004A7280
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts321
Windows Management Instrumentation
1
DLL Side-Loading
1
DLL Side-Loading
11
Disable or Modify Tools
1
OS Credential Dumping
1
System Time Discovery
Remote Services11
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
Boot or Logon Initialization Scripts412
Process Injection
11
Deobfuscate/Decode Files or Information
11
Input Capture
3
File and Directory Discovery
Remote Desktop Protocol1
Data from Local System
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
Obfuscated Files or Information
Security Account Manager237
System Information Discovery
SMB/Windows Admin Shares11
Input Capture
1
Non-Standard Port
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook22
Software Packing
NTDS551
Security Software Discovery
Distributed Component Object Model1
Clipboard Data
2
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
Process Discovery
SSHKeylogging3
Application Layer Protocol
Scheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts111
Masquerading
Cached Domain Credentials351
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items351
Virtualization/Sandbox Evasion
DCSync1
Application Window Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job412
Process Injection
Proc Filesystem1
Remote System Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1577203 Sample: YF3YnL4ksc.exe Startdate: 18/12/2024 Architecture: WINDOWS Score: 100 92 x1.i.lencr.org 2->92 94 www.google.com 2->94 96 12 other IPs or domains 2->96 122 Suricata IDS alerts for network traffic 2->122 124 Antivirus / Scanner detection for submitted sample 2->124 126 Multi AV Scanner detection for dropped file 2->126 128 7 other signatures 2->128 11 YF3YnL4ksc.exe 3 11 2->11         started        signatures3 process4 file5 80 C:\Users\user\AppData\Local\...\crypted.exe, PE32 11->80 dropped 82 C:\Users\user\AppData\...\Job Description.exe, PE32 11->82 dropped 14 Job Description.exe 762 11->14         started        17 crypted.exe 11->17         started        20 Acrobat.exe 64 11->20         started        process6 file7 84 C:\Users\user\AppData\Local\...\libGLESv2.dll, PE32+ 14->84 dropped 86 C:\Users\user\AppData\Local\...\libEGL.dll, PE32+ 14->86 dropped 88 C:\Users\user\...\screenCapture_1.3.2.exe, PE32 14->88 dropped 90 23 other files (8 malicious) 14->90 dropped 22 Rader_OS.exe 14->22         started        114 Multi AV Scanner detection for dropped file 17->114 116 Contains functionality to inject code into remote processes 17->116 118 Writes to foreign memory regions 17->118 120 2 other signatures 17->120 25 MSBuild.exe 17->25         started        28 MSBuild.exe 17->28         started        30 conhost.exe 17->30         started        32 WerFault.exe 17->32         started        34 AcroCEF.exe 20->34         started        signatures8 process9 dnsIp10 100 ipinfo.io 34.117.59.81, 443, 49779 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 22->100 102 www.cloudflare.com 104.16.124.96, 443, 49778 CLOUDFLARENETUS United States 22->102 36 Rader_OS.exe 22->36         started        41 Rader_OS.exe 22->41         started        43 Rader_OS.exe 22->43         started        45 Rader_OS.exe 22->45         started        132 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 25->132 134 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 25->134 136 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 25->136 138 Queries memory information (via WMI often done to detect virtual machines) 25->138 104 139.99.188.124, 49715, 56001 OVHFR Canada 28->104 140 Tries to harvest and steal Bitcoin Wallet information 28->140 47 AcroCEF.exe 34->47         started        signatures11 process12 dnsIp13 98 discord.com 162.159.136.232, 443, 49780 CLOUDFLARENETUS United States 36->98 76 e91fb231-d057-475a...b041cf67b3.tmp.node, PE32+ 36->76 dropped 78 aa8769a1-d0dc-48df...2d36683e9a.tmp.node, PE32+ 36->78 dropped 130 Tries to harvest and steal browser information (history, passwords, etc) 36->130 49 chrome.exe 36->49         started        51 cmd.exe 36->51         started        53 cmd.exe 36->53         started        55 4 other processes 36->55 file14 signatures15 process16 process17 57 chrome.exe 49->57         started        60 conhost.exe 51->60         started        62 taskkill.exe 51->62         started        64 conhost.exe 53->64         started        66 taskkill.exe 53->66         started        68 msedge.exe 55->68         started        70 conhost.exe 55->70         started        72 taskkill.exe 55->72         started        74 4 other processes 55->74 dnsIp18 106 www.google.com 142.250.181.100, 443, 49734, 49735 GOOGLEUS United States 57->106 108 mail.google.com 142.250.181.133, 443, 49733, 49753 GOOGLEUS United States 57->108 112 2 other IPs or domains 57->112 110 play.google.com 142.250.181.110, 443, 49776, 49777 GOOGLEUS United States 68->110

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
YF3YnL4ksc.exe57%VirustotalBrowse
YF3YnL4ksc.exe61%ReversingLabsWin32.Trojan.LummaStealer
YF3YnL4ksc.exe100%AviraHEUR/AGEN.1338659
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\ffmpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\bin\PrintDeps.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\playwright\lib\cli\cli.js0%ReversingLabs
C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\screenCapture_1.3.2.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\elevate.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\swiftshader\libEGL.dll2%ReversingLabs
C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\swiftshader\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\Job Description.exe26%ReversingLabsWin32.Trojan.Generic
C:\Users\user\AppData\Local\Temp\aa8769a1-d0dc-48df-bfd6-f12d36683e9a.tmp.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\crypted.exe74%ReversingLabsWin32.Trojan.LummaStealer
C:\Users\user\AppData\Local\Temp\e91fb231-d057-475a-b51a-12b041cf67b3.tmp.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\Rader_OS.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\ffmpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resources\app.asar.unpacked\node_modules\playwright\bin\PrintDeps.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resources\app.asar.unpacked\node_modules\playwright\lib\cli\cli.js0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\screenCapture_1.3.2.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\resources\elevate.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\swiftshader\libEGL.dll2%ReversingLabs
C:\Users\user\AppData\Local\Temp\nso79C5.tmp\7z-out\swiftshader\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nso79C5.tmp\StdUtils.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nso79C5.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nso79C5.tmp\nsis7z.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.color.org0%Avira URL Cloudsafe
https://www.chromestatus.com/feature/5629582019395584.0%Avira URL Cloudsafe
https://www.chromestatus.com/feature/61705401128714240%Avira URL Cloudsafe
http://crbug.com/4900150%Avira URL Cloudsafe
http://subca.ocsp-certum.com0.0%Avira URL Cloudsafe
https://wicg.github.io/cors-rfc1918/0%Avira URL Cloudsafe
http://crbug.com/619103.Subsequence0%Avira URL Cloudsafe
http://crbug.com/619103.0%Avira URL Cloudsafe
https://crbug.com/8246470%Avira URL Cloudsafe
https://certs.starfieldtech.com/repository/00%Avira URL Cloudsafe
https://www.chromestatus.com/feature/67083268217896960%Avira URL Cloudsafe
https://www.chromestatus.com/feature/57455437959659520%Avira URL Cloudsafe
https://crbug.com/401439).0%Avira URL Cloudsafe
https://www.chromestatus.com/feature/5742188281462784.CancelDeferredNavigationWillRedirectRequestWil0%Avira URL Cloudsafe
https://xhr.spec.whatwg.org/.0%Avira URL Cloudsafe
https://history.report-uri.com/r/d/ct/reportOnly0%Avira URL Cloudsafe
https://www.chromestatus.com/feature/5749447073988608Added0%Avira URL Cloudsafe
https://www.chromestatus.com/features/5851021045661696.The0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.196.35
truefalse
    high
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      high
      scontent.xx.fbcdn.net
      157.240.196.15
      truefalse
        high
        play.google.com
        142.250.181.110
        truefalse
          high
          www.cloudflare.com
          104.16.124.96
          truefalse
            high
            discord.com
            162.159.136.232
            truefalse
              high
              ipinfo.io
              34.117.59.81
              truefalse
                high
                mail.google.com
                142.250.181.133
                truefalse
                  high
                  www.google.com
                  142.250.181.100
                  truefalse
                    high
                    default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                    217.20.58.99
                    truefalse
                      high
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        high
                        www.facebook.com
                        unknown
                        unknownfalse
                          high
                          x1.i.lencr.org
                          unknown
                          unknownfalse
                            high
                            static.xx.fbcdn.net
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://static.xx.fbcdn.net/rsrc.php/v4iIrk4/yO/l/es_LA/fbln4wpLswAk5k1s9Et2ejTbcAHVJXFtgeT6DYYkx3yTE1hHt3E_efmqB8kpZp08TwKjMgrmwWrzNGe1Fbr8_ixJnmgSymL0HGUWq77AI0bDzmuFCOsTqquvQFmnsPHOiOZNoV7NUjj40Iz2XCJgIlGH7kv_A3Dpe2eWcpvfiQ3KghUh2wFnA_vMnrovsWqehdEtWwgHIYZ8SbZxg4C__z3Sz6b6gFRlCsGN0FH4h0jeCKGkkpGKZ6pgejF2us5kjbA5ysgfBTtDwYdqWTcfWxL1rr0ObqbYupQ0yi8wHl-c5FWYFb2it0fHQmKUzxLLGQAqa8O7pb.jsfalse
                                high
                                https://static.xx.fbcdn.net/rsrc.php/v4iXfU4/yw/l/es_LA/a_mNZEeFqpT.jsfalse
                                  high
                                  https://static.xx.fbcdn.net/rsrc.php/v4iJVs4/yM/l/es_LA/QP6vHq7PzxYiLGrefbgRiHBj-tKIlzREsNbaiQr89MRs5DZyYlZcsRM5Z2sPsfEmm5x1wr5CNmnoYIDBGU2G1efME616XI1cbGoui2DkP-wt_7VXIx5db_8mHFFTifbWnj247BElsKJcI7r732A4g9Xi5JZlWnxMNOjMOIIwiC3-5fE4zXc5l1V60xgIUe4tacvOJ4XvjVpwoMETQpaXfCOYDTFOwEk2x3Np9mOy-GFIR7kWa3.jsfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://developer.chrome.com/extensions/runtime#method-connectRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                      high
                                      https://www.google.com/speech-api/full-duplex/v1Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                        high
                                        https://url.spec.whatwg.org/#concept-url-originRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                          high
                                          https://www.ecma-international.org/ecma-262/8.0/#sec-atomescapeRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                            high
                                            https://developer.chrome.com/extensions/tabs#method-sendMessageRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                              high
                                              https://github.com/feross/buffer/pull/97Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                high
                                                http://crbug.com/619103.SubsequenceRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.ecma-international.org/ecma-262/8.0/#prod-AtomRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                  high
                                                  https://console.spec.whatwg.org/#tableRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                    high
                                                    https://crashpad.chromium.org/https://crashpad.chromium.org/bug/newRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                      high
                                                      http://www.color.orgRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://goo.gl/7K7WLuTheRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                        high
                                                        https://encoding.spec.whatwg.org/#textencoderRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                          high
                                                          https://goo.gl/7K7WLuRader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                            high
                                                            https://goo.gl/t5IS6M).Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                              high
                                                              https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-AssertionRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                high
                                                                https://nodejs.org/static/favicon.icoRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                  high
                                                                  https://tc39.github.io/ecma262/#sec-%iteratorprototype%-objectRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                    high
                                                                    https://url.spec.whatwg.org/#concept-urlencoded-serializerRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                      high
                                                                      https://www.chromestatus.com/feature/5629582019395584.Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://clients3.google.com/ct_uploadRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                        high
                                                                        https://github.com/tc39/proposal-frozen-realms/blob/91ac390e3451da92b5c27e354b39e52b7636a437/shim/srRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                          high
                                                                          https://nodejs.org/api/fs.htmlRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                            high
                                                                            https://github.com/nodejs/node/pull/21313Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                              high
                                                                              http://l.twimg.com/i/hpkp_reportRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                high
                                                                                http://crbug.com/619103.Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                  high
                                                                                  http://www.midnight-commander.org/browser/lib/tty/key.cRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                    high
                                                                                    https://nodejs.org/Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                      high
                                                                                      https://tools.ietf.org/html/rfc7540#section-8.1.2.5Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                        high
                                                                                        https://www.chromestatus.com/feature/6170540112871424Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4DigitsRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                          high
                                                                                          http://www.squid-cache.org/Doc/config/half_closed_clients/Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                            high
                                                                                            https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscapeRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                              high
                                                                                              https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetterRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                high
                                                                                                http://www.symauth.com/cps0(Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                  high
                                                                                                  http://narwhaljs.org)Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                    high
                                                                                                    http://crl.godaddy.com/gdroot-g2.crl0FRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                      high
                                                                                                      http://crl.rootg2.amazontrust.com/rootg2.crl0Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                        high
                                                                                                        http://www.symauth.com/rpa0)Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                          high
                                                                                                          https://code.google.com/p/chromium/issues/detail?id=25916Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                            high
                                                                                                            http://nsis.sf.net/NSIS_ErrorYF3YnL4ksc.exe, YF3YnL4ksc.exe, 00000000.00000000.1455289180.0000000000409000.00000008.00000001.01000000.00000003.sdmp, YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                              high
                                                                                                              http://crbug.com/490015Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://www.symauth.com/rpa00Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                high
                                                                                                                http://aia.startssl.com/certs/ca.crt02Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                  high
                                                                                                                  https://github.com/Microsoft/TypeScript/issues/2521Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                    high
                                                                                                                    https://nodejs.org/static/favicon.icofaviconUrldevtoolsFrontendUrldevtoolsFrontendUrlCompatwebSocketRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.ecma-international.org/ecma-262/#sec-line-terminatorsRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                        high
                                                                                                                        https://crbug.com/824647Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://certs.starfieldtech.com/repository/0Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://github.com/v8/v8/blob/d6ead37d265d7215cf9c5f768f279e21bd170212/src/js/prologue.js#L152-L156Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                          high
                                                                                                                          http://aia1.wosign.com/ca1-class3-server.cer0Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                            high
                                                                                                                            https://developer.chrome.com/extensions/i18n#overview-predefinedRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                              high
                                                                                                                              http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmp, crypted.exe, 00000004.00000002.1668024697.0000000004AA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://developers.google.com/web/updates/2016/08/removing-document-writeDocument.writeRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtomRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://heycam.github.io/webidl/#es-iterable-entriesRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://heycam.github.io/webidl/#es-interfacesRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://wicg.github.io/cors-rfc1918/Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://developer.chrome.com/extensions/match_patternsRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://subca.ocsp-certum.com0.Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://www.chromestatus.com/feature/6708326821789696Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://html.spec.whatwg.org/multipage/browsers.html#concept-origin-opaqueRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://github.com/nodejs/node/issuesRader_OS.exe, 00000015.00000003.1833847943.000001FF77F15000.00000004.00000020.00020000.00000000.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigitsRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://github.com/inspect-js/is-object/raw/master/LICENSERader_OS.exe, 00000015.00000003.1854778959.000001FF7901B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://crl.entrust.net/g2ca.crl0;Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.chromestatus.com/feature/5742188281462784.CancelDeferredNavigationWillRedirectRequestWilRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://tc39.github.io/ecma262/#sec-object.prototype.tostringRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://url.spec.whatwg.org/#urlsearchparamsRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://crbug.com/v8/8520Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://subca.ocsp-certum.com01Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.chromestatus.com/feature/5749447073988608AddedRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setintervalRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://heycam.github.io/webidl/#dfn-class-stringRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://heycam.github.io/webidl/#dfn-iterator-prototype-objectRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.chromestatus.com/feature/5745543795965952Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://android.com/payRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://github.com/nodejs/node/issues/10673Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=695438).Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://nodejs.org/en/docs/inspectorForRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://xhr.spec.whatwg.org/.Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#YF3YnL4ksc.exe, 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmp, crypted.exe, 00000004.00000002.1668024697.0000000004AA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://developer.chrome.com/extensions/i18n#method-getMessageRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://crls1.wosign.com/ca1.crl0mRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://history.report-uri.com/r/d/ct/reportOnlyRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://tc39.github.io/ecma262/#sec-%typedarray%.ofRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://crbug.com/401439).Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://github.com/feross/buffer/issues/154Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.thawte.com/cps02Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://github.com/nodejs/node/issues/14909Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.thawte.com/cps0)Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://aia.startssl.com/certs/ca.crt0Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://src.chromium.org/viewvc/blink/trunk/Source/devtools/front_end/SourceMap.jsRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9EB2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://goo.gl/Y0ZkNV).Rader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://crl.starfieldtech.com/sfroot.crl0LRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmp, Rader_OS.exe, 00000016.00000000.1875345968.00007FF7A9D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.chromestatus.com/features/5851021045661696.TheRader_OS.exe, 00000015.00000000.1829287284.00007FF7A9480000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  162.159.136.232
                                                                                                                                                                                                  discord.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  34.117.59.81
                                                                                                                                                                                                  ipinfo.ioUnited States
                                                                                                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                  142.250.181.110
                                                                                                                                                                                                  play.google.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  142.250.181.133
                                                                                                                                                                                                  mail.google.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  142.250.181.100
                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  139.99.188.124
                                                                                                                                                                                                  unknownCanada
                                                                                                                                                                                                  16276OVHFRtrue
                                                                                                                                                                                                  157.240.196.15
                                                                                                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                  157.240.196.35
                                                                                                                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                  104.16.124.96
                                                                                                                                                                                                  www.cloudflare.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                  Analysis ID:1577203
                                                                                                                                                                                                  Start date and time:2024-12-18 09:18:21 +01:00
                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:0h 13m 33s
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                  Number of analysed new started processes analysed:49
                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Sample name:YF3YnL4ksc.exe
                                                                                                                                                                                                  renamed because original name is a hash value
                                                                                                                                                                                                  Original Sample Name:032fbff0c808c0de5d363a06a2dad711486cc4d05642858190cc3f8b0b56ba2e.exe
                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                  Classification:mal100.spyw.evad.winEXE@81/1068@9/9
                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                  • Successful, ratio: 93%
                                                                                                                                                                                                  • Number of executed functions: 35
                                                                                                                                                                                                  • Number of non-executed functions: 81
                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, CompPkgSrv.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 20.190.177.84, 20.190.147.7, 20.190.177.85, 20.190.147.9, 20.190.147.5, 20.190.177.83, 20.190.147.1, 20.190.147.6, 172.64.41.3, 162.159.61.3, 23.218.208.137, 217.20.58.99, 92.122.16.236, 20.12.23.50, 23.195.39.65, 192.229.221.95, 13.95.31.18, 184.30.20.134, 20.189.173.21, 2.19.198.27, 23.32.239.56, 52.165.164.15, 52.168.117.173, 64.233.164.84, 142.250.181.99, 199.232.210.172, 172.217.17.67, 142.250.181.67, 52.22.41.97
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): chrome.cloudflare-dns.com, e4578.dscg.akamaiedge.net, onedsblobprdeus16.eastus.cloudapp.azure.com, ssl.gstatic.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, acroipm2.adobe.com, ocsp.digicert.com, login.live.com, ssl-delivery.adobe.com.edgekey.net, e16604.g.akamaiedge.net, a122.dscd.akamai.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, onedsblobprdwus16.westus.cloudapp.azure.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, fonts.gstatic.com, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, p13n.adobe.io,
                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                  03:19:40API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                                                                                                                                                  03:19:41API Interceptor8233771x Sleep call for process: MSBuild.exe modified
                                                                                                                                                                                                  03:19:44API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  162.159.136.232S23UhdW5DH.exeGet hashmaliciousLummaC, Glupteba, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                  • discord.com/administrator/index.php
                                                                                                                                                                                                  139.99.188.124S6x3K8vzCA.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 139.99.188.124/wPBPjuY.txt
                                                                                                                                                                                                  PPbimZI4LV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 139.99.188.124/BlQMSgJx.txt
                                                                                                                                                                                                  l5VhEpwzJy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 139.99.188.124/jiJNz.txt
                                                                                                                                                                                                  duyba.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 139.99.188.124/QWCheljD.txt
                                                                                                                                                                                                  pt8GJiNZDT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 139.99.188.124/QWCheljD.txt
                                                                                                                                                                                                  FwR7as4xUq.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 139.99.188.124/EPDjSfs.txt
                                                                                                                                                                                                  34.117.59.81file.exeGet hashmaliciousInvicta Stealer, XWormBrowse
                                                                                                                                                                                                  • ipinfo.io/json
                                                                                                                                                                                                  Code%20Send%20meta%20Discord%20EXE.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • ipinfo.io/json
                                                                                                                                                                                                  idl57nk7gk.exeGet hashmaliciousNeshtaBrowse
                                                                                                                                                                                                  • ipinfo.io/json
                                                                                                                                                                                                  idl57nk7gk.exeGet hashmaliciousNeshtaBrowse
                                                                                                                                                                                                  • ipinfo.io/json
                                                                                                                                                                                                  FormulariomillasbonusLATAM_GsqrekXCVBmUf.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • ipinfo.io/json
                                                                                                                                                                                                  172.104.150.66.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • ipinfo.io/json
                                                                                                                                                                                                  VertusinstruccionesFedEX_66521.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • ipinfo.io/json
                                                                                                                                                                                                  UjbjOP.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • ipinfo.io/json
                                                                                                                                                                                                  I9xuKI2p2B.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • ipinfo.io/json
                                                                                                                                                                                                  licarisan_api.exeGet hashmaliciousIcarusBrowse
                                                                                                                                                                                                  • ipinfo.io/ip
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  ipinfo.iohttps://bu.marcel-andree.de/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                  1734347766284d20dc9a2ac535c59f41881efe888891552ad79abf01710e07a6dadfae2b13366.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                  1734347766284d20dc9a2ac535c59f41881efe888891552ad79abf01710e07a6dadfae2b13366.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                  file.exeGet hashmaliciousInvicta Stealer, XWormBrowse
                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                  http://enteolcl.top/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                  Product Blueprint..htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                  dYUteuvmHn.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                  www.cloudflare.comhttp://inspirafinancial.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.16.123.96
                                                                                                                                                                                                  https://tekascend.com/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                  • 104.16.123.96
                                                                                                                                                                                                  https://protect.checkpoint.com/v2/r01/___https://link.edgepilot.com/xdg*~*fiaa57dVgx2DluRTp19jF8WMmYfWl?z=myyux:ddjrfnq.ynintwjuqD.htrdhdjOBhER6ylHFZFTGu9JoBlVNMIw79G-bMOgKn5Sf55EkuFm_s/LOKQ2pPEoswuEsuU2A7WKVctU0F0LxRir4fJPhZrPOzTgvHZltxJFSX/jFwCJW7F4BtO0gjUt6gM8NiU9g*~*uEaD_oE2wiDMlq2GDu8zhwYySQbzr0kVZGcn8s4Dk7cEDvSl6XRkaXaP7a5RqmSqgUx7-yk6g8/s-FxFFU__PNlcuV___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOmRkMGI4MjA2MTNmMjg1YzMyNTM2YjE2YzI0MjAzMGU1Ojc6MzQ1NjphZDU1ODAwMDRlN2FjYWY0Nzk3ODJmN2U3MjI1MmNkMTUyZWIyNWZlZjgyYTY4N2M3ZWVjN2E0NjVmZjU3M2E4Omg6VDpUGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.16.123.96
                                                                                                                                                                                                  https://bgf43.bookrecce.com/vfd23ced/#sean@virtualintelligencebriefing.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.16.123.96
                                                                                                                                                                                                  Codale Electric Supply Health Insurance Benefits Open Enrollment Plan.html.shtmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.16.123.96
                                                                                                                                                                                                  https://www.google.com.hk/url?q=KWUZMS42J831JSWOSF4KEIP36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XS%25RANDOM4%25wDnNeW8yycT&sa=t&esrc=nNeW8F%25RANDOM3%25A0xys8Em2FL&source=&cd=tS6T8%25RANDOM3%25Tiw9XH&cad=XpPkDfJX%25RANDOM4%25VS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fasubiad.online/grieksm/366a15ae094dd43620eb959537cb323e8fcdb76b/bWZpbm5lZ2FuQHVzY2hhbWJlci5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.16.123.96
                                                                                                                                                                                                  http://xn--gmq700hb9ir4byxw.shop/bnBkL2ViZml0c2JwY0F7Zm1mdy9idWp0cHMkbHYvcGQvem1xanVtYnNmZC9xbmJ3MDA7dHF1dWkGet hashmaliciousReCaptcha PhishBrowse
                                                                                                                                                                                                  • 104.16.123.96
                                                                                                                                                                                                  https://share.hsforms.com/1btg1UbajRd2Ui8qqobJYrAssgajGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  • 104.16.123.96
                                                                                                                                                                                                  https://login.officeteam.didgim.com/factpath/resources/patch/047620476204762098/?tpj=PlKRhyZP6wwT3cO_YX5-vBD5GuXYTvvU?SehS24G3uU3qw64njI8IZH7gQJoi5rbp7C2uDZbPGel89LOXSbLkxzcBkcMiAnricyOgDlVZzgK16brTMbOGyuYoLIN4U0HH714JGet hashmaliciousReCaptcha PhishBrowse
                                                                                                                                                                                                  • 104.16.124.96
                                                                                                                                                                                                  https://larester.es/rhude/Odrivex/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.16.124.96
                                                                                                                                                                                                  discord.comarm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.159.137.232
                                                                                                                                                                                                  webhook.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.159.138.232
                                                                                                                                                                                                  zapret.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.159.136.232
                                                                                                                                                                                                  Bloxflip Predictor.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                  • 162.159.137.232
                                                                                                                                                                                                  chos.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 162.159.138.232
                                                                                                                                                                                                  phost.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                  • 162.159.137.232
                                                                                                                                                                                                  ihost.exeGet hashmaliciousPython Stealer, Muck StealerBrowse
                                                                                                                                                                                                  • 162.159.136.232
                                                                                                                                                                                                  shost.exeGet hashmaliciousPython Stealer, Muck StealerBrowse
                                                                                                                                                                                                  • 162.159.136.232
                                                                                                                                                                                                  sppawx.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                  • 162.159.135.232
                                                                                                                                                                                                  ahost.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                  • 162.159.135.232
                                                                                                                                                                                                  bg.microsoft.map.fastly.net#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                  • 199.232.210.172
                                                                                                                                                                                                  #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                  • 199.232.210.172
                                                                                                                                                                                                  ToYwLfhi9B.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                                                                                                                                                  • 199.232.210.172
                                                                                                                                                                                                  17345062850621022e2a034193497843f70f72ad0e2a6d5b0e23bb6cd0de4c41fac1759029833.dat-decoded.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                                                                                                                                  • 199.232.214.172
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                  • 199.232.210.172
                                                                                                                                                                                                  Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                  • 199.232.214.172
                                                                                                                                                                                                  Credit Card Authorization Form.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 199.232.210.172
                                                                                                                                                                                                  Configurator.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 199.232.214.172
                                                                                                                                                                                                  hades.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 199.232.210.172
                                                                                                                                                                                                  https://pdf-ezy.com/pdf-ezy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 199.232.214.172
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  CLOUDFLARENETUShttp://efaktura.dhlecommerce.plGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.18.86.42
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                  • 104.21.23.76
                                                                                                                                                                                                  https://t.ly/2PGC5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.20.7.133
                                                                                                                                                                                                  x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                  • 104.29.213.135
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                  • 104.21.2.110
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                  • 104.21.23.76
                                                                                                                                                                                                  http://australianpianowarehouse.com.auGet hashmaliciousAnonymous ProxyBrowse
                                                                                                                                                                                                  • 104.21.96.1
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                  • 104.21.23.76
                                                                                                                                                                                                  Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                  • 172.67.177.134
                                                                                                                                                                                                  http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.18.95.41
                                                                                                                                                                                                  GOOGLE-AS-APGoogleAsiaPacificPteLtdSGarm5.nn-20241218-0633.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                  • 34.65.20.112
                                                                                                                                                                                                  https://walli.shanga.co/image/view/?id=1375Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  http://inspirafinancial.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.77.79
                                                                                                                                                                                                  tightvnc-2.8.59-gpl-setup-64bit.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  https://bu.marcel-andree.de/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                  174 Power Global_Enrollment_.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.42.160
                                                                                                                                                                                                  174 Power Global_Enrollment_.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.42.160
                                                                                                                                                                                                  https://alluc.co/watch-movies/passengers.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.77.79
                                                                                                                                                                                                  kjDPynh9vQ.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  kjDPynh9vQ.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  OVHFRS6x3K8vzCA.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 139.99.188.124
                                                                                                                                                                                                  x0EMKX5G1g.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                                                                                                                                                  • 139.99.188.124
                                                                                                                                                                                                  ToYwLfhi9B.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                                                                                                                                                  • 139.99.188.124
                                                                                                                                                                                                  JXEsthReim.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                                                                                                                                                  • 139.99.188.124
                                                                                                                                                                                                  PPbimZI4LV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 139.99.188.124
                                                                                                                                                                                                  l5VhEpwzJy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 139.99.188.124
                                                                                                                                                                                                  duyba.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 139.99.188.124
                                                                                                                                                                                                  pt8GJiNZDT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 139.99.188.124
                                                                                                                                                                                                  x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                  • 54.36.60.244
                                                                                                                                                                                                  jew.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 51.75.58.223
                                                                                                                                                                                                  CLOUDFLARENETUShttp://efaktura.dhlecommerce.plGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.18.86.42
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                  • 104.21.23.76
                                                                                                                                                                                                  https://t.ly/2PGC5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.20.7.133
                                                                                                                                                                                                  x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                  • 104.29.213.135
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                  • 104.21.2.110
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                  • 104.21.23.76
                                                                                                                                                                                                  http://australianpianowarehouse.com.auGet hashmaliciousAnonymous ProxyBrowse
                                                                                                                                                                                                  • 104.21.96.1
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                  • 104.21.23.76
                                                                                                                                                                                                  Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                  • 172.67.177.134
                                                                                                                                                                                                  http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.18.95.41
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\d3dcompiler_47.dllSafeCrypt-Portable-win64-1.3.0.80.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                    Entropy (8bit):0.7079668897533408
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:XYFqNxvssAhWoI7RB6tQXIDcQvc6QcEVcw3cE/H+HbHg/8BRTf3Oy1FhZAX/d5FA:oANxvsS0BU/Aju1zuiFnZ24IO8J
                                                                                                                                                                                                    MD5:2F4DF1DAE4093AC7D71EA530D943521B
                                                                                                                                                                                                    SHA1:8B0D457558AE6AAEA781F05F93559D9D7676B6C9
                                                                                                                                                                                                    SHA-256:5DC84D59A18E3A47399FF9153A4BF0AFB4932FA2F229571567F2EC4F56CD610E
                                                                                                                                                                                                    SHA-512:5E2250E0680FE0AF9D83CE5F324623D1A694A0226F320B13A5E25A19B5A1B430EEF9456667DA7733581BA453D25C5A2DDE24B98C05967D8452D08206E2CDB343
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.9.8.3.5.6.9.9.6.1.2.4.7.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.9.8.3.5.7.2.2.4.2.5.0.4.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.0.3.0.1.2.3.0.-.7.4.9.c.-.4.9.1.2.-.9.9.2.f.-.7.5.8.0.0.3.c.3.4.5.3.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.9.6.e.6.f.6.9.-.5.0.0.8.-.4.7.9.7.-.a.f.d.5.-.d.2.9.d.8.5.5.0.3.3.8.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.c.r.y.p.t.e.d...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.1.9.0.-.0.0.0.1.-.0.0.1.4.-.4.b.5.9.-.b.4.8.d.2.5.5.1.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.a.7.b.9.0.9.0.a.e.a.b.c.0.5.f.3.8.f.2.3.3.9.8.c.e.7.d.9.a.2.d.5.0.0.0.0.f.f.f.f.!.0.0.0.0.1.0.5.8.4.f.6.8.f.3.f.4.a.c.a.0.e.3.a.1.a.4.2.6.4.9.5.f.2.9.b.8.8.2.3.a.2.c.1.f.!.c.r.y.p.t.e.d...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Wed Dec 18 08:19:30 2024, 0x1205a4 type
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):43148
                                                                                                                                                                                                    Entropy (8bit):1.6866720001875553
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:YAhBn87WCO0YOC6URXDzFn2/udTSHoJkx:5hF87Wd0YxDXDzx2/udTS3
                                                                                                                                                                                                    MD5:9AB0167DB29820A4C1ACA947C0B6A3D8
                                                                                                                                                                                                    SHA1:02F4CBA80FFD9557B3A5D3FF3CEFEDC2DA8D206D
                                                                                                                                                                                                    SHA-256:A378A72253E8A6BB319D47E5F72FEEDF3C510C8A0B13AE09C3D02B1A03C1378E
                                                                                                                                                                                                    SHA-512:68CE691D5F215F5844E75D244C48944E7E205541D3324A08A552E3AB24682B0090630A1557DB562179F986E29F6F66755A7C8BAD72A7A919E8E61820B9DF7E90
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MDMP..a..... .........bg........................X...............P ..........T.......8...........T..........................$...........................................................................................eJ..............GenuineIntel............T.............bg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6374
                                                                                                                                                                                                    Entropy (8bit):3.7191143151193016
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:RSIU6o7wVetbrp6G8Y96PfQE/L745aM4UZ89bPXssf+93m:R6l7wVeJrp6G8Y9i4prZ89bvssf+Fm
                                                                                                                                                                                                    MD5:FB3C06B43DB08A11A113E1E48418F7D0
                                                                                                                                                                                                    SHA1:AA533B905CD566954BEC45B55505E65A293569D6
                                                                                                                                                                                                    SHA-256:25D4EF4BDA3EE3DA8E91EDAB831C55AF1D53F25CE83312D605C2890EA7661D39
                                                                                                                                                                                                    SHA-512:66DBB568116366C95EAE78DFD944EB2294426F3A839201C28A467C2D129D91392B2E62A9BC9E7455B60558220C6A5084A361F84CC2D6A9430B2FF361CE32D691
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.4.9.6.<./.P.i.
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4705
                                                                                                                                                                                                    Entropy (8bit):4.464942686246054
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:cvIwWl8zs9Jg77aI9/MWpW8VYgNYm8M4JoS5Fum+q8v2SEysnKPQMld:uIjfXI7tl7VFMJoeK2BVKPQMld
                                                                                                                                                                                                    MD5:AB0106F0AA7A67EC0B0AC914D0D3F810
                                                                                                                                                                                                    SHA1:D842AB384691F008840CEB1BCCF625F03DD22AF4
                                                                                                                                                                                                    SHA-256:808C6CEE143AF0EACF18DA94A5F4A8B84AEB39B79FE83AF2914A82069E45C8F9
                                                                                                                                                                                                    SHA-512:49D2BDEA810559DA7E1462CD42648647B722DD390E44AC154D5D5B9EA86AE5ED488F4CCFADA821BE3CC8498939EDD19B5FA959A603C2CE7BE6EAD6004C9476C0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="636442" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):294
                                                                                                                                                                                                    Entropy (8bit):5.232214563024663
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:7BlIXkGN9+q2PCHhJ2nKuAl9OmbnIFUt8OBlIbgNJZmw+OBlIbgN9VkwOCHhJ2nC:7Xg9+vBHAahFUt8OXaSJ/+OXaS9V56Hi
                                                                                                                                                                                                    MD5:BBE12DC326226E8883F8CDAB6788ACE5
                                                                                                                                                                                                    SHA1:4691227ECEDF29288AEA2DCE56AFA51D8B9916EF
                                                                                                                                                                                                    SHA-256:6E3ABE51143D0A876BF2ABCC2D470D9CB9BC394D56F853FD1F76728CE40A6093
                                                                                                                                                                                                    SHA-512:8334C2B579936A6D6C908C28FDC516B20E68475EED765FC499D1C86D03FC997F2CDB2A2CA1DB6DE65D6AB46DAD8AF515753748F221BE1C3420F6335BEABB02B9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2024/12/18-03:19:29.625 1c4c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/18-03:19:29.633 1c4c Recovering log #3.2024/12/18-03:19:29.633 1c4c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):294
                                                                                                                                                                                                    Entropy (8bit):5.232214563024663
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:7BlIXkGN9+q2PCHhJ2nKuAl9OmbnIFUt8OBlIbgNJZmw+OBlIbgN9VkwOCHhJ2nC:7Xg9+vBHAahFUt8OXaSJ/+OXaS9V56Hi
                                                                                                                                                                                                    MD5:BBE12DC326226E8883F8CDAB6788ACE5
                                                                                                                                                                                                    SHA1:4691227ECEDF29288AEA2DCE56AFA51D8B9916EF
                                                                                                                                                                                                    SHA-256:6E3ABE51143D0A876BF2ABCC2D470D9CB9BC394D56F853FD1F76728CE40A6093
                                                                                                                                                                                                    SHA-512:8334C2B579936A6D6C908C28FDC516B20E68475EED765FC499D1C86D03FC997F2CDB2A2CA1DB6DE65D6AB46DAD8AF515753748F221BE1C3420F6335BEABB02B9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2024/12/18-03:19:29.625 1c4c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/18-03:19:29.633 1c4c Recovering log #3.2024/12/18-03:19:29.633 1c4c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):338
                                                                                                                                                                                                    Entropy (8bit):5.18938883166185
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:7BlW2+q2PCHhJ2nKuAl9Ombzo2jMGIFUt8OBlVYHZmw+OBlvSNVkwOCHhJ2nKuAv:7Xd+vBHAa8uFUt8OXVM/+OXvSNV56HAv
                                                                                                                                                                                                    MD5:9EDA0DAFA2FFF4B0BEFC2D5AB20FE282
                                                                                                                                                                                                    SHA1:EE1D21E91A34F14A6C7AD7380D2A8F2AC85C6741
                                                                                                                                                                                                    SHA-256:953B3696FBDC0A768C47A6670AF5A5E2DAEAF0545DF1A8A4157AF37462FD382C
                                                                                                                                                                                                    SHA-512:E1CC7303943CF5C1D1A468E2D7B961BAD96AE518BCB2AE1F3A228EF865CB3E95646EDC3766C3C745D919E2E2A0C303B265820AC746B85803F6549904DC8FC0D2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2024/12/18-03:19:29.718 1d9c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/18-03:19:29.719 1d9c Recovering log #3.2024/12/18-03:19:29.720 1d9c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):338
                                                                                                                                                                                                    Entropy (8bit):5.18938883166185
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:7BlW2+q2PCHhJ2nKuAl9Ombzo2jMGIFUt8OBlVYHZmw+OBlvSNVkwOCHhJ2nKuAv:7Xd+vBHAa8uFUt8OXVM/+OXvSNV56HAv
                                                                                                                                                                                                    MD5:9EDA0DAFA2FFF4B0BEFC2D5AB20FE282
                                                                                                                                                                                                    SHA1:EE1D21E91A34F14A6C7AD7380D2A8F2AC85C6741
                                                                                                                                                                                                    SHA-256:953B3696FBDC0A768C47A6670AF5A5E2DAEAF0545DF1A8A4157AF37462FD382C
                                                                                                                                                                                                    SHA-512:E1CC7303943CF5C1D1A468E2D7B961BAD96AE518BCB2AE1F3A228EF865CB3E95646EDC3766C3C745D919E2E2A0C303B265820AC746B85803F6549904DC8FC0D2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2024/12/18-03:19:29.718 1d9c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/18-03:19:29.719 1d9c Recovering log #3.2024/12/18-03:19:29.720 1d9c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                    Size (bytes):475
                                                                                                                                                                                                    Entropy (8bit):4.978235956891848
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:YH/um3RA8sqjcSMhsBdOg2HYcaq3QYiub6P7E4TX:Y2sRds+dMHT3QYhbS7n7
                                                                                                                                                                                                    MD5:C64253A639D3ED73B3A8DCE755C11A87
                                                                                                                                                                                                    SHA1:143109254071CC0777D7AEDD325B99C28E49BAF7
                                                                                                                                                                                                    SHA-256:32EAC07124292E3F3D34A61053F9AADC038D5D856050F1FBCEC7BF0E50644EF5
                                                                                                                                                                                                    SHA-512:3A47D4D1786AD2C13C6F2130375C4BDF84AD7CC275A39192D26BB7917CAA02B7CA21EC71508633502D7EB573F5F0A3B294AB1C61EF364019EB51D228CD27B5A9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379069978517104","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":658410},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.8","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):475
                                                                                                                                                                                                    Entropy (8bit):4.963247713778661
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:YH/um3RA8sqRYSsBdOg2HEcaq3QYiub6P7E4TX:Y2sRds9dMHX3QYhbS7n7
                                                                                                                                                                                                    MD5:D46529E824E6E834D0D750C5560C136C
                                                                                                                                                                                                    SHA1:E6597929E439E6AF24CE7249F0D303987F0760BF
                                                                                                                                                                                                    SHA-256:818753A5C6D3C843FBA032CCB1B1681F6226C17B388A1E3052774B1DD8809C72
                                                                                                                                                                                                    SHA-512:CE939B02393B7F46CE528527A40DCB56023CF6682B664D5685354CDA51388EE603FCAF018A428EFB08AD5800B68847F6F512B05F6D772E435507EE32BCEA0963
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341054937965898","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146333},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.8","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):475
                                                                                                                                                                                                    Entropy (8bit):4.963247713778661
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:YH/um3RA8sqRYSsBdOg2HEcaq3QYiub6P7E4TX:Y2sRds9dMHX3QYhbS7n7
                                                                                                                                                                                                    MD5:D46529E824E6E834D0D750C5560C136C
                                                                                                                                                                                                    SHA1:E6597929E439E6AF24CE7249F0D303987F0760BF
                                                                                                                                                                                                    SHA-256:818753A5C6D3C843FBA032CCB1B1681F6226C17B388A1E3052774B1DD8809C72
                                                                                                                                                                                                    SHA-512:CE939B02393B7F46CE528527A40DCB56023CF6682B664D5685354CDA51388EE603FCAF018A428EFB08AD5800B68847F6F512B05F6D772E435507EE32BCEA0963
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341054937965898","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146333},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.8","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):475
                                                                                                                                                                                                    Entropy (8bit):4.963247713778661
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:YH/um3RA8sqRYSsBdOg2HEcaq3QYiub6P7E4TX:Y2sRds9dMHX3QYhbS7n7
                                                                                                                                                                                                    MD5:D46529E824E6E834D0D750C5560C136C
                                                                                                                                                                                                    SHA1:E6597929E439E6AF24CE7249F0D303987F0760BF
                                                                                                                                                                                                    SHA-256:818753A5C6D3C843FBA032CCB1B1681F6226C17B388A1E3052774B1DD8809C72
                                                                                                                                                                                                    SHA-512:CE939B02393B7F46CE528527A40DCB56023CF6682B664D5685354CDA51388EE603FCAF018A428EFB08AD5800B68847F6F512B05F6D772E435507EE32BCEA0963
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341054937965898","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146333},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.8","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3878
                                                                                                                                                                                                    Entropy (8bit):5.236253408593209
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:S4bz5vsZ4CzSAsfTxiVud4TxY0CIOr3MCWO3VxBaw+baqIA8f:S43C4mS7fFi0KFYDjr3LWO3V3aw+baq2
                                                                                                                                                                                                    MD5:A78117D4028F8AFEBE255173D58987C7
                                                                                                                                                                                                    SHA1:D8D3BA7DEAF507BC29FBCA89B96C6D14B8925D6C
                                                                                                                                                                                                    SHA-256:07A4B335BF808BD77FCDB45158562A8A574C2481EE524DA9BAD47C5B096FFC54
                                                                                                                                                                                                    SHA-512:A9CEB7E7547E4E7D5861A3E45569BAA97D7508B91671BBCC26C9E4BA38694E1D94386289CE6C0129B8E3A80428EC7D48C82B8B568333B77ED2A4D4BFF3463AE6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:*...#................version.1..namespace-8..|o................next-map-id.1.Pnamespace-656dc224_0825_4dad_892f_a4fe9098071c-https://rna-resource.acrobat.com/.0...dr................next-map-id.2.Snamespace-ef12e1ab_9f14_41d7_aae3_3f05adf09ebc-https://rna-v2-resource.acrobat.com/.1....r................next-map-id.3.Snamespace-07eb38e9_046b_46c4_bd67_b1578df56145-https://rna-v2-resource.acrobat.com/.2.$..o................next-map-id.4.Pnamespace-f0c0a73c_e89b_42d5_bb63_4f8a3b04cf3a-https://rna-resource.acrobat.com/.3+...^...............Pnamespace-656dc224_0825_4dad_892f_a4fe9098071c-https://rna-resource.acrobat.com/....^...............Pnamespace-f0c0a73c_e89b_42d5_bb63_4f8a3b04cf3a-https://rna-resource.acrobat.com/T.3.a...............Snamespace-ef12e1ab_9f14_41d7_aae3_3f05adf09ebc-https://rna-v2-resource.acrobat.com/.U..a...............Snamespace-07eb38e9_046b_46c4_bd67_b1578df56145-https://rna-v2-resource.acrobat.com/.$..o................next-map-id.5.Pnamespace-c66013b9_73b6_4b3f_b279_
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):326
                                                                                                                                                                                                    Entropy (8bit):5.184512970661477
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:7BlWhNi+q2PCHhJ2nKuAl9OmbzNMxIFUt8OBlWhW3XZmw+OBlWhB1NVkwOCHhJ2v:7Xv+vBHAa8jFUt8OXx3X/+OXyNV56HAo
                                                                                                                                                                                                    MD5:7ABAB724CB4E4B7D836EBBE83474D6FB
                                                                                                                                                                                                    SHA1:F9C190E53637BF4EBB3E570499B8CB373CDB569B
                                                                                                                                                                                                    SHA-256:F851508B5EDCD8CE94C4F76282A41E70C95F8265C51796146ED3FAB78E96739A
                                                                                                                                                                                                    SHA-512:C2307B274BE411ACE05BE17F63D78A0C144F284CFCB207178E5669E7D2BB9B1BCFBDE1F3E1A5F8D980A8DA1285F9514639D30DC2BB9B540A1728281939F71976
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2024/12/18-03:19:30.026 1d9c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/18-03:19:30.028 1d9c Recovering log #3.2024/12/18-03:19:30.032 1d9c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):326
                                                                                                                                                                                                    Entropy (8bit):5.184512970661477
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:7BlWhNi+q2PCHhJ2nKuAl9OmbzNMxIFUt8OBlWhW3XZmw+OBlWhB1NVkwOCHhJ2v:7Xv+vBHAa8jFUt8OXx3X/+OXyNV56HAo
                                                                                                                                                                                                    MD5:7ABAB724CB4E4B7D836EBBE83474D6FB
                                                                                                                                                                                                    SHA1:F9C190E53637BF4EBB3E570499B8CB373CDB569B
                                                                                                                                                                                                    SHA-256:F851508B5EDCD8CE94C4F76282A41E70C95F8265C51796146ED3FAB78E96739A
                                                                                                                                                                                                    SHA-512:C2307B274BE411ACE05BE17F63D78A0C144F284CFCB207178E5669E7D2BB9B1BCFBDE1F3E1A5F8D980A8DA1285F9514639D30DC2BB9B540A1728281939F71976
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2024/12/18-03:19:30.026 1d9c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/18-03:19:30.028 1d9c Recovering log #3.2024/12/18-03:19:30.032 1d9c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:Certificate, Version=3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1391
                                                                                                                                                                                                    Entropy (8bit):7.705940075877404
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                                                                                    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                                                                    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                                                                    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                                                                    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):71954
                                                                                                                                                                                                    Entropy (8bit):7.996617769952133
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                                                                                    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                                                                    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                                                                    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                                                                    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                    Entropy (8bit):2.7569015731729736
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:kkFkldOsklfllXlE/HT8kvljNNX8RolJuRdxLlGB9lQRYwpDdt:kKngT8mlRNMa8RdWBwRd
                                                                                                                                                                                                    MD5:41ECC46737E4D4F0B83B54B91F9B7DA4
                                                                                                                                                                                                    SHA1:7934A807FB10D271DE6992D363B7D95E4FC80B58
                                                                                                                                                                                                    SHA-256:00EECFCF1D46CA47854AB2B2AA485300C723DE660ED04A728A8F1DF25CBBA389
                                                                                                                                                                                                    SHA-512:68375C985A27C6C24D8EEB76332E337B7345C3AE1599A7D8AB7B9775FF35F248E4C84D23D313C71FA87BB386EA4A74600AA434278C3887FB3E1ED342E51393D8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:p...... ...........%Q..(....................................................... ..........W.....x..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                    Entropy (8bit):3.150184159866505
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:kKxET9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:OqDnLNkPlE99SNxAhUe/3
                                                                                                                                                                                                    MD5:7F786B98BB7BE3F2567C5B64BA64E970
                                                                                                                                                                                                    SHA1:8B0710134E50705BA827986558A68A337C2AF41E
                                                                                                                                                                                                    SHA-256:FB4E650208D6E52DFA82293A3AD3820FAB655F8ED0255E2495779D5B60CF815D
                                                                                                                                                                                                    SHA-512:002D9438AA041134A6FE4DFC657B4DF9F0591D5152666453197BED36BF358E3F16CED52095E83CDE3C4FAC12CD811A90939952203AA6F86F2728CF776B0D416E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:p...... ...........%Q..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                    Size (bytes):2598
                                                                                                                                                                                                    Entropy (8bit):6.817694322834849
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:9TTJSPwl2MQoVWTjBdAP9TuWunWp8v649iTj/W6EdzYHi9rVftMd6GYzhA5SUFI/:KPUvP9V7p8v6Ciu6EqH0tOVYdg9VGpiC
                                                                                                                                                                                                    MD5:6DB64AB6B795CA87D1D0D7FC6EE43938
                                                                                                                                                                                                    SHA1:C64294AFBF1A857F1098341C44A6676F7F2E8125
                                                                                                                                                                                                    SHA-256:FEAC1A24537F1FC3AF2C40EE520B90817F0929DC919457A4D28CDB4BC8E123E6
                                                                                                                                                                                                    SHA-512:0BA053858701321E2FC534D29DFB59C7F1B2C6D4150DDC1EBB2383003E25D00E22959F6816D8E81D78B2D11EFBFC207CF9B14545F50706FB2C1B0BEA1E78C449
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:PK.........B.Y............"...Cookies/Chrome/Default_Cookies.txt....PK..).L.........PK.........B.Y................Cookies/Chrome/Facebook/Default_FacebookV2.txt..N.0.F.>....'))es.T.D...?b.I..".....^...va..Yw......C...BN.%{.9....9....w,..,[B.l.Z....#.l......)....SY..].g..X.....+.y.<. ..E.6P...i.F....b7iwM.5k+.@s).a+........x..&....pv.K>Wa.h4...+..d...|..R..y.?.fA......uq..a......;'..#.`.AQ..^.}.PK..-..S........PK.........B.Y............&...Cookies/Chrome/Gmail/Default_Gmail.txt5.K..@......u....E...".....!=.7V...;.=.c...9.,-..!.T)#....P..9.)8.3.[.+3..EA....4.0.fi.s...`.4Q.Q..h........}; ).o.U.?.!..Q|.-.N.t.(e.6.p//.....^...wB.{~......UA.FQBC3....g..[..PK.............PK.........B.Y............*...Cookies/Microsoft-edge/Default_Cookies.txt....PK..).L.........PK.........B.Y............6...Cookies/Microsoft-edge/Facebook/Default_FacebookV2.txt..N.0.E.~......6eK..E@Q+J.b0...H.`;....8.^...d....7...C...B.......E.ZA.......L`o.l60.,.=....9;...b....BP.K.%q.3x...g...
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):734
                                                                                                                                                                                                    Entropy (8bit):4.788577638337312
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:QDEANhHK2ypKf/gz/8EAYZ53B02ypKf/gz/8bo2ykpqf/gz/1:jqHK2ypE/gz/DRS2ypE/gz/12yka/gzt
                                                                                                                                                                                                    MD5:2DA6CE23E07AD3A8B7A8E045EB0792F6
                                                                                                                                                                                                    SHA1:A5DEEA608B71A81091FB76CA377820809F663971
                                                                                                                                                                                                    SHA-256:6D9DCBD33C31793AEECE124F4FF2BBEC083AA6CEE97CDA9FB17F293BB3C72044
                                                                                                                                                                                                    SHA-512:BD03B2AF8B843F283D2A1E96073125AC208367714E55A44B3E467E80AC39FD45972BCBA657C9DD73E6C09F923C12D9A33C2CAF5FC3D4BA9CBCB17A2A2F8FD35A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[. {. "sameSite": "None",. "name": "datr",. "value": "yoViZ-1iW25gWBvG0PiAaUo9",. "domain": ".facebook.com",. "path": "/",. "httpOnly": true,. "secure": true,. "storeId": "0",. "expirationDate": 1766046033.413. },. {. "sameSite": "None",. "name": "fr",. "value": "0qwObrAWGOgRE3Vuf..BnYoXK..AAA.0.0.BnYoXK.AWU6hrRFb9Q",. "domain": ".facebook.com",. "path": "/",. "httpOnly": true,. "secure": true,. "storeId": "0",. "expirationDate": 1766046033.413. },. {. "sameSite": "Lax",. "name": "wd",. "value": "1280x720",. "domain": ".facebook.com",. "path": "/",. "httpOnly": false,. "secure": true,. "storeId": "0",. "expirationDate": 1766046033.413. }.]
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):247
                                                                                                                                                                                                    Entropy (8bit):5.161821631337284
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:QeIzJw+spuW2EAU9g5/LQ98mFSypuHfZF5:QDG+QQEAgG28GSypKf9
                                                                                                                                                                                                    MD5:E97B0562F48E2D14CEFA2BF4A8CC8092
                                                                                                                                                                                                    SHA1:22EF7833CE41E2CCD837BFF9EEAD1838F1C43595
                                                                                                                                                                                                    SHA-256:C32D864FE2273695838B0FA20ED0D73D5B456A408524C0655B0A2B97C1B49299
                                                                                                                                                                                                    SHA-512:5B675D6836EBCA6FAB82128A0BB6BC5F6792C78F9FEA16908E5CB58D2B68872CF3A0A3F17458289E82633CF3D13AE572519FECE7F1CC9FAD872E5737AD25C14A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[. {. "url": "https://accounts.google.com/o",. "sameSite": "None",. "name": "__Host-GAPS",. "value": "1:JOFmWCzUrReg3-7c_mLTYv83z-B0xg:HYqMv2HmklEyps8_",. "expires": 1769070028.013965,. "httpOnly": true,. "secure": true. }.]
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):734
                                                                                                                                                                                                    Entropy (8bit):4.753240310365885
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:QDEANhB02ypKf/gz/REAx6Or42ypKf/gz/Rbo2ykpqf/gz/w:jqS2ypE/gz/uE6Or42ypE/gz/22yka/H
                                                                                                                                                                                                    MD5:27C88EB412D9E8FB40F1C47B8859AE52
                                                                                                                                                                                                    SHA1:055A9EE49005FF436E2DCCD42D2DF1FD98A07401
                                                                                                                                                                                                    SHA-256:016CDF330CFE11A73260D30F534D9EB16D028F36EE8161FC4094E251C50B3A86
                                                                                                                                                                                                    SHA-512:028AC128AB3C3FCEBE3D1809B003357A8E839926892A9BF4686261A7C823847A7DF5C9C036BB0EBEF8807E1482B14599054C32228CF9702B4F460153424F3971
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[. {. "sameSite": "None",. "name": "datr",. "value": "4IViZ6dUS-iR591sJ9elMX6R",. "domain": ".facebook.com",. "path": "/",. "httpOnly": true,. "secure": true,. "storeId": "0",. "expirationDate": 1766046064.737. },. {. "sameSite": "None",. "name": "fr",. "value": "00nBx3sH1qOdFyho7..BnYoXg..AAA.0.0.BnYoXg.AWVrePY4m7c",. "domain": ".facebook.com",. "path": "/",. "httpOnly": true,. "secure": true,. "storeId": "0",. "expirationDate": 1766046064.737. },. {. "sameSite": "Lax",. "name": "wd",. "value": "1280x720",. "domain": ".facebook.com",. "path": "/",. "httpOnly": false,. "secure": true,. "storeId": "0",. "expirationDate": 1766046064.737. }.]
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):247
                                                                                                                                                                                                    Entropy (8bit):5.133402400533018
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:QeIzJw+spuW2EAU9gN82Pcl05+H0YmFfcFIypuHfZF5:QDG+QQEAgy8qAtHFGEFIypKf9
                                                                                                                                                                                                    MD5:86DAD7F3261817AD34FEE601939880D8
                                                                                                                                                                                                    SHA1:52C74FF9C67DE51DF2116725048E709A997E3001
                                                                                                                                                                                                    SHA-256:F178433859E2D058D6F539986ACF04998676C0282CBB702536BBACA28B4719AF
                                                                                                                                                                                                    SHA-512:6A2EFD2F86CC39D74FF3BC7FB4FD9533DBEC2E896F0B6C45A96BF0DB80892B6D324D368BAB0A87153D2495DE5A48E57647360F4FB03467D7779AE017788332F9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[. {. "url": "https://accounts.google.com/o",. "sameSite": "None",. "name": "__Host-GAPS",. "value": "1:wYHaJraCAVUxDeTlOAANpvN_cOZhEA:4Oi0R3EBU-fb5Grg",. "expires": 1769070051.005974,. "httpOnly": true,. "secure": true. }.]
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):433
                                                                                                                                                                                                    Entropy (8bit):5.197966516836757
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:fvysRB2DOexWb2RKJFteV8x7vysRB2DOexWb2RKJFto43vPq4r:fzn2DOIRweeFzn2DOIRwo43q4r
                                                                                                                                                                                                    MD5:F1F84941C009B733D7B21E12BC44F12D
                                                                                                                                                                                                    SHA1:CCC779FE5843B490F3341DD2CD409687469AD878
                                                                                                                                                                                                    SHA-256:5D83A217578FA382575DF73024FC0A92F0715D0DF1454EC143927C718D6CC698
                                                                                                                                                                                                    SHA-512:252CF97C4FBA98749DBD00600919B126111CEABAAF87AC291CC9DBFC33F1D3B3A56F9688CCD3A1978D4885F77499CE997772601BA964E8032E982D59B196020A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: Browser: Chrome Profile: Default UserAgent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36 . ==========================.. Browser: Microsoft-edge Profile: Default UserAgent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47 . ==========================
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):84
                                                                                                                                                                                                    Entropy (8bit):5.013859685376131
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:rBDWtJBUXMEEMdMR5LNuFDxeq4ONZ:rBDoJiX3S8j4oZ
                                                                                                                                                                                                    MD5:C6A5C46D87F429B7CF3851239968B66C
                                                                                                                                                                                                    SHA1:E15E366F5B16FA40EE94FAE6F8C03961550C20A5
                                                                                                                                                                                                    SHA-256:A4198AD943A7698B5983CB0C7A4246480EB6183D6D3ECA003C9DD5676033E17A
                                                                                                                                                                                                    SHA-512:CAC8ADA6DDBFA4799DBA26B0B7A5E7ED60943CF23521D80BDC791E34CFD621DD5BAAB173EA1258AFF251D30B9974F85E43959DA7235FBB09106E28E252374637
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:IP Address: 8.46.123.189.City: New York City.Country: US.Localtion: 40.7143,-74.0060
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:PostScript document text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1233
                                                                                                                                                                                                    Entropy (8bit):5.233980037532449
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                                                                                                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                                                                                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                                                                                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                                                                                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:PostScript document text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1233
                                                                                                                                                                                                    Entropy (8bit):5.233980037532449
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                                                                                                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                                                                                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                                                                                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                                                                                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:PostScript document text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1233
                                                                                                                                                                                                    Entropy (8bit):5.233980037532449
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                                                                                                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                                                                                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                                                                                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                                                                                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:PostScript document text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10880
                                                                                                                                                                                                    Entropy (8bit):5.214360287289079
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                                                                                                                    MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                                                                                                                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                                                                                                                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                                                                                                                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:PostScript document text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10880
                                                                                                                                                                                                    Entropy (8bit):5.214360287289079
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                                                                                                                    MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                                                                                                                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                                                                                                                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                                                                                                                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):295
                                                                                                                                                                                                    Entropy (8bit):5.341111481378419
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:YEQXJ2HXBuREA2vB3/dVlPIHAR0YXmUoAvJM3g98kUwPeUkwRe9:YvXKXBuREA2vR/ZwHAuGMbLUkee9
                                                                                                                                                                                                    MD5:C4DCB9A39788801E443F7C2FF69BC90D
                                                                                                                                                                                                    SHA1:AEF8F3BAC0D9EACB75B3A614AEF3E52B3B78AB75
                                                                                                                                                                                                    SHA-256:0D4F28D65BE0EF1B2A7FBADCD2AA145E582444B6D6AA5495209B891C3561D2B2
                                                                                                                                                                                                    SHA-512:F0CFF3E12CBA1C285918361A4C6AEA174F4C2AEF5EAE5C2972C1965CDE2DB19D2D657F5EED857F9C2AD3CE209766F22AD5C40C9123A390B14857DC529777AF22
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):294
                                                                                                                                                                                                    Entropy (8bit):5.2745678894562245
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:YEQXJ2HXBuREA2vB3/dVlPIHAR0YXmUoAvJfBoTfXpnrPeUkwRe9:YvXKXBuREA2vR/ZwHAuGWTfXcUkee9
                                                                                                                                                                                                    MD5:CF044D3AF4898736DB817EE459BA4AAE
                                                                                                                                                                                                    SHA1:FE327CD3B71CB1DDDB1248302997E4879336F444
                                                                                                                                                                                                    SHA-256:DA8800ADB46DB659237AEF0D2D1A0DE4DF604464FBC7E9D86409B17AFC504189
                                                                                                                                                                                                    SHA-512:0D6A0F3E2142570C22703DB930C3F8F8A1EF687D43F4600E7DE5A40041FC1C4638C2ADAD935E0AD00AE64EDDDA503BB70C334C096EED2C117966EF23B432E40D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):294
                                                                                                                                                                                                    Entropy (8bit):5.254327217113221
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:YEQXJ2HXBuREA2vB3/dVlPIHAR0YXmUoAvJfBD2G6UpnrPeUkwRe9:YvXKXBuREA2vR/ZwHAuGR22cUkee9
                                                                                                                                                                                                    MD5:DF44D01C8B75E988D0373A7FE98FDB5A
                                                                                                                                                                                                    SHA1:2BF5F10E3FCBFA18851A5895B0AEE652DBE5D9BE
                                                                                                                                                                                                    SHA-256:120FF404C7C68698054C13DDEDF2F1FA6D0EBE2FA020383358ED02249602FD69
                                                                                                                                                                                                    SHA-512:10664F94E9331B978E08299AED24E50D2F2181121309FF8D01414E590562EC1C278AE8B1C71F16830E1E126F64108904EC55E84AD3ADBD5BC970E678E7CA5856
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):285
                                                                                                                                                                                                    Entropy (8bit):5.317279259329371
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:YEQXJ2HXBuREA2vB3/dVlPIHAR0YXmUoAvJfPmwrPeUkwRe9:YvXKXBuREA2vR/ZwHAuGH56Ukee9
                                                                                                                                                                                                    MD5:0C7181881E8BC31212B2B599FFEE86D3
                                                                                                                                                                                                    SHA1:85A919A66B96925607732EB07E8E64A104FF540C
                                                                                                                                                                                                    SHA-256:1D00A66973F0E07033E42E2035DFF93968B9D4EBBDD9A1123527B4DC70006ED1
                                                                                                                                                                                                    SHA-512:FE97DA8BD3502B3CAB8644BDFC581635D1962EAED3CE5CC0AC8CD5F129A0C1FA7E3697C8297020A136D1E6714655E9B3D5D9F12A80EFE9755C004BAFFF948D19
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1123
                                                                                                                                                                                                    Entropy (8bit):5.686637306023704
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:Yv6XB+2JhfpLgE9cQx8LennAvzBvkn0RCmK8czOCCSsD:YvE5Jhfhgy6SAFv5Ah8cv/sD
                                                                                                                                                                                                    MD5:251C7A18E824410F0850724FE48836DF
                                                                                                                                                                                                    SHA1:7A535A86EAF87DA27125BED8DD18FE8E48086300
                                                                                                                                                                                                    SHA-256:66E78E532A49E76C2215A12AD59B8D12E75E57BCB87F8F075B97B478D96940F0
                                                                                                                                                                                                    SHA-512:7863E945594830BD34C8425A5CD59C226B108C487625B49ADEA2003D189B866E96D96298B666189420D642D38E6DDD62A1D229F9ADCCBBB861581CC0ADC4C893
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                    Entropy (8bit):5.2634410673142265
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:YEQXJ2HXBuREA2vB3/dVlPIHAR0YXmUoAvJf8dPeUkwRe9:YvXKXBuREA2vR/ZwHAuGU8Ukee9
                                                                                                                                                                                                    MD5:A2FCBE0EBFE1832A32891B2E5734B870
                                                                                                                                                                                                    SHA1:D39ABAF21D7C6F2064B35A6650D41BA7945515A7
                                                                                                                                                                                                    SHA-256:E9BA4C15105C9278E6E4DE0C2FE38B24A0CFAADC3665782FDE1D5C5F1150CA85
                                                                                                                                                                                                    SHA-512:5CADE647DA1EAEC55F1289A1D699FB546B2E2B2FEA4CB00AF064E783FB95DC69F1F80024549DE3EB6011D282DEB98743892AF972D90983ABA2E5559AC903041B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):292
                                                                                                                                                                                                    Entropy (8bit):5.262221013699897
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:YEQXJ2HXBuREA2vB3/dVlPIHAR0YXmUoAvJfQ1rPeUkwRe9:YvXKXBuREA2vR/ZwHAuGY16Ukee9
                                                                                                                                                                                                    MD5:550534645614E15F3FD45CD8A9A9217B
                                                                                                                                                                                                    SHA1:DFDEF3E3652CE85CBAEEA5AB8C1001A42A1FB32F
                                                                                                                                                                                                    SHA-256:0D057E35584692B191A429C5DDB88E64BE514DD65FCB943C5E3F4517268190A5
                                                                                                                                                                                                    SHA-512:23D7C7F86782C7485DDB4763005CE6E863C506ED416CAB700FDC7598A8CCB998D5453032F0E1A26353B540B858088205431FA3CB51487C71C4335293A1FDD219
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                    Entropy (8bit):5.276016890196568
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:YEQXJ2HXBuREA2vB3/dVlPIHAR0YXmUoAvJfFldPeUkwRe9:YvXKXBuREA2vR/ZwHAuGz8Ukee9
                                                                                                                                                                                                    MD5:825565341D46D7E80E03681C88DD8B7B
                                                                                                                                                                                                    SHA1:44DA0E10A53B0699C3FC1289745BF3D11ECA647A
                                                                                                                                                                                                    SHA-256:0120CA62CB25575DE20FDA29656704D259F1A91D31A8336F9A8CA30B51FA6F51
                                                                                                                                                                                                    SHA-512:31E3AD81F844060E6AA7814D207EE8676FC206BA428DDC3D31E8FE1374BA0046F1F08A87ADF44D820FB4B8092DB6748B3439271F283E21E6ED2DCE3EE71B5CB1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):295
                                                                                                                                                                                                    Entropy (8bit):5.290626244810786
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:YEQXJ2HXBuREA2vB3/dVlPIHAR0YXmUoAvJfzdPeUkwRe9:YvXKXBuREA2vR/ZwHAuGb8Ukee9
                                                                                                                                                                                                    MD5:6EEF27F1B762FF5A8BA094CDEE16FF26
                                                                                                                                                                                                    SHA1:C962DD96C3511C67144B0AC6A964132AFCCB308E
                                                                                                                                                                                                    SHA-256:DFBDCC76A747F0424710FB10ED2FAC4F45A9421293305999D5E4440FE13D3C41
                                                                                                                                                                                                    SHA-512:0721C3F1F49C1EB81CF456101D89F8DC92EE418842767062AFF5D5DB2AAAC19372D29F98695EF61E2DB35A3D1D9CBCC178674D10C91271843520236C379CC76E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                    Entropy (8bit):5.270950841384176
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:YEQXJ2HXBuREA2vB3/dVlPIHAR0YXmUoAvJfYdPeUkwRe9:YvXKXBuREA2vR/ZwHAuGg8Ukee9
                                                                                                                                                                                                    MD5:6E8090C288024FF9CA0460CBE91C0543
                                                                                                                                                                                                    SHA1:D5A64E423FCCE2F597F44439408F06D70792B204
                                                                                                                                                                                                    SHA-256:A1053D2E5F2C5FEBA6D19F99A0A71690EA528BF10CE1407C1DEE10FE5501F07B
                                                                                                                                                                                                    SHA-512:84B9F869AE7E0BF53D09878028137F6D1B4362AF2B146E0754D89715AB1E6F02E924C96B434272FDD1391661FC2653A50689EF084D2C0B4B9DB6AA0362288539
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):284
                                                                                                                                                                                                    Entropy (8bit):5.257071138978639
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:YEQXJ2HXBuREA2vB3/dVlPIHAR0YXmUoAvJf+dPeUkwRe9:YvXKXBuREA2vR/ZwHAuG28Ukee9
                                                                                                                                                                                                    MD5:3BF0361678FF0C0DB47821974007935C
                                                                                                                                                                                                    SHA1:E6B9B04687C2B6FEED4D2973A1B2346485E9173C
                                                                                                                                                                                                    SHA-256:174EFD74310D9BC2CF694E14BA343A44AF52390022038C7F3DB5851706D0F456
                                                                                                                                                                                                    SHA-512:9BA1B351A52E4A748C7A4AC3E556D48E96C93872A34A43F667428AAF6A52FE4B5F50D65FE8724B936AEB55A66D9BF78FAF6854B62525DC5126ED2904187BA56E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):291
                                                                                                                                                                                                    Entropy (8bit):5.254697589632719
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:YEQXJ2HXBuREA2vB3/dVlPIHAR0YXmUoAvJfbPtdPeUkwRe9:YvXKXBuREA2vR/ZwHAuGDV8Ukee9
                                                                                                                                                                                                    MD5:69F798ADB8A4C8E14CBE41B261B4EC4B
                                                                                                                                                                                                    SHA1:B6048F7DA0654B321074778D62FF0DD188C08AE7
                                                                                                                                                                                                    SHA-256:51917144F3BA32B0DD6912D030F75912621A5FE85402ABFFDC54FB2D808F77F2
                                                                                                                                                                                                    SHA-512:DB2E498EA634CFEF0FAEC6D2EE3F985FA80B8F772C5CDE7340CB6B756530DFEBA908220EFF2639A8BBF9CA60496F7E120B0821AE41ECDE42C01C5AE0C10480F2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                                                    Entropy (8bit):5.253634320724863
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:YEQXJ2HXBuREA2vB3/dVlPIHAR0YXmUoAvJf21rPeUkwRe9:YvXKXBuREA2vR/ZwHAuG+16Ukee9
                                                                                                                                                                                                    MD5:95710AE22C2A205836FDCDB95C87E793
                                                                                                                                                                                                    SHA1:CF0625113ED589E06373122DC265A8745264CB53
                                                                                                                                                                                                    SHA-256:4DB2EFBD6A2D9E36A332555234A9B7A302B0A61A38579FE7DDE8A79DCA565C9F
                                                                                                                                                                                                    SHA-512:BA81E9DF855666707D9C188ACEBBFD476D81C38EDB9B356EB3DBD38F4506A3429EAD5145C6298F1E0700297AEA91560AC8769226BAE74FDBFF788F00B970082C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1090
                                                                                                                                                                                                    Entropy (8bit):5.661815739760529
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:Yv6XB+2JhHamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSsD:YvE5JhfBgkDMUJUAh8cvMsD
                                                                                                                                                                                                    MD5:5ECB5C6C78EC7D3A61F903FEF82279EE
                                                                                                                                                                                                    SHA1:617738383B8D2F3F83EF5E4DD58DC01CD7AB7917
                                                                                                                                                                                                    SHA-256:03ADD47BC4948A14A285C8E3F743B98488DD3C9B360A623214235343A033FC9A
                                                                                                                                                                                                    SHA-512:3B175661DD57AA5EE7E9BDF8D9668F1F59A83F1383182EC1E1035B3EF1528C0CCD54CE80F40A733279EFED469202F8B50AE398D4B55CCB548407C0B85C5C7579
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                    Entropy (8bit):5.227277919768624
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:YEQXJ2HXBuREA2vB3/dVlPIHAR0YXmUoAvJfshHHrPeUkwRe9:YvXKXBuREA2vR/ZwHAuGUUUkee9
                                                                                                                                                                                                    MD5:8B78FF1A792B0A9557EBC958266FF8AD
                                                                                                                                                                                                    SHA1:675C3B83FAF26DAED673554CC220A07F9992CA3D
                                                                                                                                                                                                    SHA-256:B77340FA89F90E5CCC89E3CC9045E6E5E983FED6DD7F2D7F19862711D9004255
                                                                                                                                                                                                    SHA-512:E565E8043169213519D77A48EF1AD7286569638DCB6DA1CEA095C73C9AE297E9AFE357E2199EA5988F3A39FBF845981768850269B2BD152E0E67C17B11CEFDA7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):282
                                                                                                                                                                                                    Entropy (8bit):5.2488675146571016
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:YEQXJ2HXBuREA2vB3/dVlPIHAR0YXmUoAvJTqgFCrPeUkwRe9:YvXKXBuREA2vR/ZwHAuGTq16Ukee9
                                                                                                                                                                                                    MD5:3455ABF50D2088E3CEAE59AF2AB095BC
                                                                                                                                                                                                    SHA1:EE5FF01B68000E7148197247CD3143FA357746C5
                                                                                                                                                                                                    SHA-256:3076473ED2D97BCC5FE828C6B3FBCBC5B7E4902DC5EAAA1227E1098E208F29A7
                                                                                                                                                                                                    SHA-512:6A94002244016552727836821AE9C6DDDEF781F0E90AFEDEFE387D36C9B85FFF8A386ED30E143A47EE03F30E2BDCE29FC9A0E3664490447F6484E05EA1F59A7D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"6abbaeb9-3e01-4e68-8f4d-66d1d43faf26","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734682872570,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4
                                                                                                                                                                                                    Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:e:e
                                                                                                                                                                                                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:....
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2814
                                                                                                                                                                                                    Entropy (8bit):5.137087284469744
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:YtJTzaiayK/LlvkAqXAznEoINjFLj0S/wP22w2LSxCE/wSHi8rb85NFsDBh95AyK:Y74BTgA7tCFnScbR/w0i2AzFsdh9el
                                                                                                                                                                                                    MD5:8A4943EDDA91A390C20EA4BE57243096
                                                                                                                                                                                                    SHA1:6E3FECCA007E6FF4958A12F5B3CFE4A26325EF8F
                                                                                                                                                                                                    SHA-256:0915A4FF21222111F2D359C07C61DA08F9C732F21861E8791F99A7CA9951D93E
                                                                                                                                                                                                    SHA-512:225707A2C65F33D1C597DB5DF0A29B92782F5D2120931EED79C3D59BFFB6E471BAFED91AFC1474CBE19018673EE58AD6A8E2255483CDD4A289AC0DC736E76C84
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"8a6f0e182a6b13d17bc94dbcedc06130","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1734509982000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"594d6aa529ff7cd6c30697ef9b829617","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1734509982000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"1cad8fcd6a146585148d289bdc6a212f","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1734509982000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"21d9f1fae2f2442d91d541adf1569d0e","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1734509982000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"adaf43a408ae47591eb62788fab415d9","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1734509982000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"81c88be9ec6eec29907f1a1a720f1273","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                                    Entropy (8bit):1.318227559280814
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:TLKufx/XYKQvGJF7urs9Ohn07oz7oF0Hl0FopUEiP66UEiPbnPnNknNMeF5n/tqP:TGufl2GL7ms9WR1CPmPbPahr1ypilI5N
                                                                                                                                                                                                    MD5:4D47FBB7F8FC27E4B8AAD9ABCBF0F6FF
                                                                                                                                                                                                    SHA1:DFC19342EFB34F3A47B49AC9D5D8E7F8E27D7C31
                                                                                                                                                                                                    SHA-256:4E9EAEE469D57B35E54E14FF60258E8F0DB08243F35060FE341349B37DCCBB72
                                                                                                                                                                                                    SHA-512:8318BDF5AB99BD4A7AA2C6C522E9D8F7D08378C131FCBB94DE2D2594FB0B9B49A24DFD1AE5E72EF7290FB60151D377C2CAD0BACBB505B1EC93D42063879166F6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:SQLite Rollback Journal
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8720
                                                                                                                                                                                                    Entropy (8bit):1.7801722333595758
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7+t6lhn07oz7oF0Hl0FopUEiP66UEiPbnPnNknNMeF5n/4qVpaVrScVr0InzqLh0:7MxWR1CPmPbPahrwypilIGqFl2GL7ms4
                                                                                                                                                                                                    MD5:7619E8F4B02722AA87AF3341B5C7FBC7
                                                                                                                                                                                                    SHA1:7221756188CF79E1576739BFCC428CBEDB79FC10
                                                                                                                                                                                                    SHA-256:FBAFDDBAE7CC3AA1719BD2C5F3833522C57846FE882FA05D29B454A89474A295
                                                                                                                                                                                                    SHA-512:1A99634513F5480786A2C146830C0D8AEEE317ED878378DA3F03157D187E32ED6D3404F690792A4B70A249EAECE87EBF4B895EDA117078A7DD17696C9FCEBE61
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.... .c.....*Q............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................^..^.^.^.^.^.^.^.p.p.p.p.p.p.p.p.p.p..........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):66726
                                                                                                                                                                                                    Entropy (8bit):5.392739213842091
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:RNOpblrU6TBH44ADKZEgd8h4WGa/ks3QeJysWSlPOHwz+hYyu:6a6TZ44ADEd8+WGS53Rn1MK
                                                                                                                                                                                                    MD5:C46613C3CB2ECA8C14A624661F6C9498
                                                                                                                                                                                                    SHA1:09CBD9362E7C85AF575285502996652FA0A8164B
                                                                                                                                                                                                    SHA-256:5426C6D2ADC58633E8342CDE214B368781AE05B3B7EB323B111D0C0FD699CFCC
                                                                                                                                                                                                    SHA-512:808B141F52B3A99ECABFA6C3FCFD45D438A97EEDB9C42E4A69ECF659A18048D1C773B73334691D584B62C4A069FDB5DA658B90B3AFC0723742A9991E9785FBE6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4194304
                                                                                                                                                                                                    Entropy (8bit):0.5857555754334259
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:suFVcVCFdWxqFZykjWrnS4x9plIzF+BaHYrI0AcwT:sAZ7jWh9+P7
                                                                                                                                                                                                    MD5:9A7464487F0AA74639EAACFFF3D6CCF0
                                                                                                                                                                                                    SHA1:345B2BC0E207FC00DEF23587B4E90FD2CDDC7BC4
                                                                                                                                                                                                    SHA-256:91C7D28A1E3A0EB87B78038999DCE57A4F0A167E2323D385425247572465C464
                                                                                                                                                                                                    SHA-512:B2617FB60464431B4E75629BBE35E448B51BA0F7D6819CAB8B61335B28E4210211047F8B5D915931F3A271EFF1F0F6227D69E8C62E2E9C075A45047B0C23DEB4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...@..@...@.....C.].....@...............8...................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....k.........117.0.5938.132-64".en-US*...Windows NT..10.0.190452(..x86_64..........".VMware20,1...x86_64J..y..>.Z.{7J.........#wJ........}.J.....0...J?J..l.UE...}.J..z.A}...}.J.......Z.{7J...r.....5.J...P.....}.J....C.-..{J..L.IG.Y[.(J..4W.....}.J....Y....}.J...mfD...}.J....$....}.J..B........J..Y.......J....7..D...J....-....}.J...,......*J..(2.K...<.J....?....}.J....M....}.J....O:...}.J....r......J....j&...}.J..w....Z.{7J...f.o...}.J.....Z.{7J...A.......J.......Z.{7J...!....}.J..m#:^.d.;`J....Y..Z.{7J..7........J...~Jx...}.J....N+.<..bJ.......T..sJ..e...k..&J..Wfk..J..J.......}.J..R......}.J..<=I....}.J.....]...}.J........{..J.../.Y.d..gJ..l.s....}.J...tN\...}.J..//Z..pa).J..$
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                    Entropy (8bit):3.3041625260016576
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:FkXMCICGt6:+M96
                                                                                                                                                                                                    MD5:4F710DBD61979AF5EEB476B8B075ECC8
                                                                                                                                                                                                    SHA1:553ECCCBFF7EA48796D00B0048D397EF286CC3A8
                                                                                                                                                                                                    SHA-256:6BF7E089C302CBE0D6309BA48F9738A0EE74F45EBDE4BB735E8D88085F1C418B
                                                                                                                                                                                                    SHA-512:09C7F5AA3AB86676AA32AF0921ED722CE226701E8AC2253EEA7A45E3883A7BBD58F42BFD08F84AABB6FC60B63A7BFC578F107F8DB101D369779157B740C5A14E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:sdPC.....................>....H..y.=.._
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):45056
                                                                                                                                                                                                    Entropy (8bit):0.40014189446483467
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:TLz3blvGgOg53yS0lNvN2HLvKroyr0n4BmhltoVOq6Uwcc05fBGQwQ:TNxiSdLS0aVOlU1coB
                                                                                                                                                                                                    MD5:00AF4A50B4E83413600C40BE126B17B1
                                                                                                                                                                                                    SHA1:D6C2AAC58F581C4EA3B45C997A922DD99B2396CD
                                                                                                                                                                                                    SHA-256:95A77058925FC8DC392E2A4CF51D60EE41FFA49967A6E3BD4F34EFE3F0473E0E
                                                                                                                                                                                                    SHA-512:8B95EE2EFCA34EFE82A7E53E3C9EF68B481F174A5545C6A0AF9BB104AB43EF9554E2FB439522D4308886A8B04C9BC912472E82AF1E0964A5CA89906F0C646A02
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g.....e...$.y.....Q........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):28672
                                                                                                                                                                                                    Entropy (8bit):0.43798896343124133
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:TLiqiQ5xT5SmKT5Si8wT5SislpXUUfzBW8ybwaW2b8wAs76uvsUkHZ6HFxOUwa52:TLiK5byqkiXBzlRr6hkc6UwccI5fBG
                                                                                                                                                                                                    MD5:7DCE97F609ECB4E2FA1F10D6594B362D
                                                                                                                                                                                                    SHA1:D78E2B7CFD27CEEBA4232752198D0561187E996A
                                                                                                                                                                                                    SHA-256:DBB0DAFF05CC9D3E3D524CE2C13913A0C7A193EF0A81254731DEF5623D2A8A31
                                                                                                                                                                                                    SHA-512:93B09E49BC25E7671471DA4002325F2EAB900B07C66F4CA142EA7A0A34009F6ACBB7C089EAE5056EAA5700F3E474205096D03DA14F4A8E3F1233647573212FAF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g.......o..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):414
                                                                                                                                                                                                    Entropy (8bit):5.0320434318470975
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HAgdRN6UYZV+zW1+F6sKaxVRpDj+OjN60I:1H/q+y1BxaxVRp/3m
                                                                                                                                                                                                    MD5:3CF287EEA7529EED123AB359E4982370
                                                                                                                                                                                                    SHA1:D409CEB3D0AFBC11883A3FA667877686E3B2E78F
                                                                                                                                                                                                    SHA-256:C933FEB0C27B93A1D76CD4998D84FB9BB0553661D7540F9B5E3EEF1F449A0CAA
                                                                                                                                                                                                    SHA-512:629DA4A728954768E84524B71810CEA195581F77B7A354ED406BF19C8CFB83C18F293E7490E4F432AB23A1013D087F7E51CEBBC0006735B1056B2D95F8443AA0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "epochs": [ {.. "calculation_time": "13340967534265930",.. "config_version": 0,.. "model_version": "0",.. "padded_top_topics_start_index": 0,.. "taxonomy_version": 0,.. "top_topics_and_observing_domains": [ ].. } ],.. "hex_encoded_hmac_key": "5B3E2701EBD5776F8A4D9224DD92171495982BF5670111742345F68F66587250",.. "next_scheduled_calculation_time": "13341572334266035"..}..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):45056
                                                                                                                                                                                                    Entropy (8bit):0.17047405602481425
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:d+Q4ff3dT/NmULrxkgCVSl/SsPYRKDSHSCp:od1mixksRnD2SCp
                                                                                                                                                                                                    MD5:735107ED782074BC4A41D8DB660C2E7A
                                                                                                                                                                                                    SHA1:1C3705AEB3BD0C5C79EAB3C75D229CBCA6E52E76
                                                                                                                                                                                                    SHA-256:87BFBFCA77E0D323E3866670323DEAD0C9C35090FD7105E6ACB36D1A34715771
                                                                                                                                                                                                    SHA-512:0F579F1337FCD2914B90AA1CC284D210B1D686DDE50AB35853944346FD457D66A0BCE686E9AADF8452C8A824FD1DB04E98691AA02EB2D87BAD6B9D94E900499C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                    Entropy (8bit):0.1708634048013793
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:lq6qSvlXgOoEDL1RnLJW0m30rRi8YLDqEnHvBkfKHuVtl/Rlk:RqSvlQOjRLJW6iNnHvBkSHuvl/Rlk
                                                                                                                                                                                                    MD5:B3DD87B37109C04FE589687BE1D05F6B
                                                                                                                                                                                                    SHA1:EAC1558C4CA4080C6F0C2152BFA2EB3B5F876B88
                                                                                                                                                                                                    SHA-256:5DAF33FA732E41580E3AF1F97E2AE632C09B91F7DFB2221CB078D54E07DCEFA6
                                                                                                                                                                                                    SHA-512:64476D34C75FA22899A76FA481BE757F4ACE3044CB7DF830A084C1C5A92C8D33CBE3689189D4E7923FA65399ABA279422FF1EB176C1B21959F654850B63EC802
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1056768
                                                                                                                                                                                                    Entropy (8bit):0.2463007838563083
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:/kfJtq5unZJtqO/XQneroUYeXRJtRn3mTOCZ0+IDaM:/OJtIunZJtJQSrhJtR3mTo+I
                                                                                                                                                                                                    MD5:5BF0876D6FC6793934E2B603E539CEB8
                                                                                                                                                                                                    SHA1:52DEAD654A955D58168E3455774194F8EF978857
                                                                                                                                                                                                    SHA-256:0F2B5471965F854A8753B39E6A9EBB894AC67719C92526A3718CC1B1A3C53D13
                                                                                                                                                                                                    SHA-512:91AD239364D8FC44197AE79D8178DA42DEEE3D5BD1C04163165FCA24D6ECF0F2E107DA7FCDA15339D86D5E2AAA8E1264354030DEB328C52094F7C3239CCEA40E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4202496
                                                                                                                                                                                                    Entropy (8bit):0.44540935404237514
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:fkQj1a4N30If6TU6VsQrx+oUIVg4llfziYyi:c+r69K
                                                                                                                                                                                                    MD5:F4317C611714FA722257C474E652CCB5
                                                                                                                                                                                                    SHA1:4B1099D7A282CBABD070B2B1681A32062761DC32
                                                                                                                                                                                                    SHA-256:B7C00FE9B75D91042207C05E210DE5091BB84AC346F08B1CB57E535FD1E753CD
                                                                                                                                                                                                    SHA-512:7C2F342C0902DA2343F54821249F09E0CBEF5874280041394DED1153424931194E56C4CFB161AF18CA4B6541E0F87FF1BFCBE6A668836745E57CA6A29AEDE4D9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):270417
                                                                                                                                                                                                    Entropy (8bit):5.403019366115696
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:uP/FjtplJ6MoAkT9Al9OD47Yz54HEETl56EOvUCbPuy6ITehxsu8SyiTiIr+SKi9:0/oHQl5m56ENRbOd
                                                                                                                                                                                                    MD5:1CE5C1A6BD828F23B282FF3F95DA332B
                                                                                                                                                                                                    SHA1:CB17C2ABCBC86CF66487CFEA2EFFDBD757F6B2B2
                                                                                                                                                                                                    SHA-256:C3BD57613E21D99DAA9D85920B36E94AA0C8E8BCB614447B9B7A9339F392EF5A
                                                                                                                                                                                                    SHA-512:4929AE45E77616CD638B48D10DC5243A6538F95C00B1FBCA1708EF40CFB2EDD8448891978642DFC24C2C8394AB9599CECE6280AFF01493D7C74EC534059C79A4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21723)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):341936
                                                                                                                                                                                                    Entropy (8bit):5.498565771076463
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:Xaa/NIfO7URNns/2aJRn3jzI47n515T6GT5cayA2lcoErZQ9MuA1HYeBqmAswJQv:BWmjzNv5eGlYmMJi9PQ4
                                                                                                                                                                                                    MD5:57DA8937C34A638B5D0CAB577F977B36
                                                                                                                                                                                                    SHA1:C713B3425C97A781A7F0B933C065495CA5713C14
                                                                                                                                                                                                    SHA-256:FA8EAA3420CF2886B5D26741FFF69FE21EBB53293397BC561C0F50DF2C5AB815
                                                                                                                                                                                                    SHA-512:62BF37DF13550C8E52B7BFC95C172AFB8FB58851DCA412E5BF98DEB86361010C1620D096EA60BC6683C3B4EBDC3BEE7B54F06A6E5CBCA28A33CEDC24EC90E194
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("BaseButtonPopoverContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=null;c=a.createContext(b);g["default"]=c}),98);.__d("ReactEventHookPropagation",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){a=a._stopEventHookPropagation;return a!==void 0&&a[b]}function b(a,b){var c=a._stopEventHookPropagation;c||(c=a._stopEventHookPropagation={});c[b]=!0}f.hasEventHookPropagationStopped=a;f.stopEventHookPropagation=b}),66);.__d("ReactDOM",["cr:1293","cr:1294159","cr:7162","cr:734","err","setupReactRefresh"],(function(a,b,c,d,e,f,g){var h,i;b("setupReactRefresh");function a(){throw c("err")("This React API is not available on Workplace.")}e=b("cr:734")?b("cr:734")(b("cr:1294159").createPortal):b("cr:1294159").createPortal;function d(a,c,d){return b("cr:1294159").hydrateRoot(a,c,babelH
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8188)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):229669
                                                                                                                                                                                                    Entropy (8bit):5.685058177406579
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:y1qCOCzsc9sygpLiyWjxzVPQKKG3KhdgHLEbHNDM:y1bw5yuiLHLEbHNDM
                                                                                                                                                                                                    MD5:14CE9ACF60D1CB062C0D2840A38A4917
                                                                                                                                                                                                    SHA1:697592DABAB05FC6F435A7F77ADA6D79549A33E6
                                                                                                                                                                                                    SHA-256:8233D252A47AED43C455140B3BC92AC3D4634FF5C5E300F235D8891DA18C545B
                                                                                                                                                                                                    SHA-512:05151B2707717153D654D14DD46966ACC1BC06312D1DEC25F910B88A8086B2641329687E7195FE3A90D1EF5EECB3ECC290E3A89DA3E8D030EBC8445EF7EAF3C6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("$InternalEnumUtils",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a){return function(b){return b==null||!g.call(a,b)?null:a[b]}}var h=typeof WeakMap==="function"?new WeakMap():new Map();function b(a){return function(b){if(b==null)return null;var c=h.get(a);c==null&&(c=new Map(Object.getOwnPropertyNames(a).map(function(b){return[a[b],b]})),h.set(a,c));return(c=c.get(b))!=null?c:null}}f.createToJSEnum=a;f.createFromJSEnum=b}),66);.__d("BDHeaderConfig",[],(function(a,b,c,d,e,f){"use strict";a="129477";f.ASBD_ID=a}),66);.__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("BasicMarketplacePDPC2CMediaViewerWithImagesQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7446848045425326"}),null);.__d("FBJSON",[],(function(a,b,c,d,e,f){a=JSON.parse;b=JSON.stringify;f.parse=a;f.stringify=b}),66);.__d("FalcoConsentChecker",[],(function(a,b,c,d,e,f){"use strict";function g(a,b,c,d){v
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18564)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):459728
                                                                                                                                                                                                    Entropy (8bit):5.611516714624889
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:onseQYlcK3JReccCyoEUPm4QG6s9RPdF2rRDbl/KjUe9lrRvFilX7VIim0sKymyB:MNB5jQ4QXDb1KYeTlAAdP
                                                                                                                                                                                                    MD5:3AFE9FFF451487B0726DCB6B6D24FA10
                                                                                                                                                                                                    SHA1:5C3818236931B7DEA5492AFBCB06BBE8F6328E35
                                                                                                                                                                                                    SHA-256:7F099AB1AEBAAAAFE29D3A05B1F222E0B9907AF7041C13A2349D1E54886B74BA
                                                                                                                                                                                                    SHA-512:D9225C80481D179A64F606638DF121C6A4C3B6687481AAC73D9621A14C05CBCC9CCA79C206F820E5AD492963FF71254B94471586C2D17AFD68479241E8F18DB9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("regenerator-runtime-0.13.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(a){var b=Object.prototype,c=b.hasOwnProperty,d,e=typeof Symbol==="function"?Symbol:{},g=e.iterator||"@@iterator",h=e.asyncIterator||"@@asyncIterator",i=e.toStringTag||"@@toStringTag";function j(a,b,c,d){b=b&&b.prototype instanceof q?b:q;b=Object.create(b.prototype);d=new B(d||[]);b._invoke=x(a,c,d);return b}a.wrap=j;function k(a,b,c){try{return{type:"normal",arg:a.call(b,c)}}catch(a){return{type:"throw",arg:a}}}var l="suspendedStart",m="suspendedYield",n="executing",o="completed",p={};function q(){}function r(){}function s(){}e={};e[g]=function(){return this};var t=Object.getPrototypeOf;t=t&&t(t(C([])));t&&t!==b&&c.call(t,g)&&(e=t);var u=s.prototype=q.prototype=Object.create(e);r.prototype=u.constructor=s;s.constructor=r;s[i]=r.displayName="GeneratorFunction";function v(a){["
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (50287)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):968909
                                                                                                                                                                                                    Entropy (8bit):5.296391283627697
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:F5Ji5YdWmlfF/3PZYYzUPnF2gzkK1AlRyvEBlNLYcyaHdR6Jq0IHLiWxLkRHLiWV:F5JiqXPhYYzGgvdlRyvEfNLJjSZmaACH
                                                                                                                                                                                                    MD5:894F3D04EE16E2C331ECD8A93EBD2C7C
                                                                                                                                                                                                    SHA1:F7251E47527E4D7BC0A22679D202C912D5E1529D
                                                                                                                                                                                                    SHA-256:231234DBAD55F31DC35F5C530514E27324DCBD03ACE4AE75E83FBECE04B4C7FB
                                                                                                                                                                                                    SHA-512:2BCF5703AB0591108F8C7E37BA81B0EB9EE1772D38A2C19B39EC2CA53E1FCAB751AF63B1355E5A770A5DF7B3D21F302FE9C2FC64C5608165C64B01CA332313B6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._6s5d :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}}._8ykn :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}.._71pn ._5e4k{background-color:var(--accent);border:0;border-radius:18px;height:24px;margin:0}._71pn ._5e2h{line-height:24px;padding:0 12px}._71pn ._5e2k{background-color:var(--comment-background);border:0;border-radius:18px;color:var(--secondary-text);font-size:12px;font-weight:600;height:24px;max-width:100%;padding:0}._71pn ._442_{padding-bottom:16px;padding-top:8px}._71pn ._4438{margin-top:-8px}._71pn ._1
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9009)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1698802
                                                                                                                                                                                                    Entropy (8bit):5.539752553135071
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:4h9FL48ZfHIk594ECHbVwhDwQC4yTdoV0SWApQJSFNVYW:WIkXSHBwhDwZ472rSLVj
                                                                                                                                                                                                    MD5:96056953EBBC01A0BF2D9F040B23577B
                                                                                                                                                                                                    SHA1:BDB9B1D727FC8C5A434FBB8385C6BD9309205132
                                                                                                                                                                                                    SHA-256:7864D67A41015C62FB30F515E70E2AC2464359996856929105CAE8AD8B83419C
                                                                                                                                                                                                    SHA-512:6726271D19EC349459322A0E7EA03566B2DB7A790DD4AEFFA67F1E9D35E9A83FD8DDD595E567EAE87BC086A626D992379EC9C65D2049F21D81009293A3420FA7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("Base64",[],(function(a,b,c,d,e,f){var g="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";function h(a){a=a.charCodeAt(0)<<16|a.charCodeAt(1)<<8|a.charCodeAt(2);return String.fromCharCode(g.charCodeAt(a>>>18),g.charCodeAt(a>>>12&63),g.charCodeAt(a>>>6&63),g.charCodeAt(a&63))}var i=">___?456789:;<=_______\0\x01\x02\x03\x04\x05\x06\x07\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19______\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123";function j(a){a=i.charCodeAt(a.charCodeAt(0)-43)<<18|i.charCodeAt(a.charCodeAt(1)-43)<<12|i.charCodeAt(a.charCodeAt(2)-43)<<6|i.charCodeAt(a.charCodeAt(3)-43);return String.fromCharCode(a>>>16,a>>>8&255,a&255)}var k={encode:function(a){a=unescape(encodeURI(a));var b=(a.length+2)%3;a=(a+"\0\0".slice(b)).replace(/[\s\S]{3}/g,h);return a.slice(0,a.length+b-2)+"==".slice(b)},decode:function(a){a=a.replace(/[^A-Za-z0-9+\/]/g,"");var b=a.length+3&3;a=(a+"AAA".slice(b)).replace(/..../g,j);a=a.slice(0,a.length+b-3
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):27288
                                                                                                                                                                                                    Entropy (8bit):7.991930941145535
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:D8l7sZc6ntmpaQr+UlV8nkDDFcMhYg+NFV5Dq/43ixilsh4ZLJCPrejQM:CYZcIkaRUl6nkDxFhYVFVoRtPrejQM
                                                                                                                                                                                                    MD5:FC33F1B6A8DEC3C7ED5BC470799C30E9
                                                                                                                                                                                                    SHA1:63C112088F21833BC7052A9609D437303EB9CA2B
                                                                                                                                                                                                    SHA-256:1B793A656666084FA8A16FE512F2E63DCBAE6AC290F079A1105045E750CF0C1D
                                                                                                                                                                                                    SHA-512:8D7FFE727D50FFF9F2AD25153C21EF9974456FFA535EB16598582EB36DF289695A8E963265550F89FD6D59F28532C5E121B03B0EFE4A45FDB498E4E9C73BFB82
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SJ5"......9i.....\.0-.q=...?.../.fSR..mC^.a.8if.....Y..,._".I.......r....H.8t.[.E..b);S....-u.{.........3........<.$.c..}......(P...6..)....r..jfI.P..*.Wv.....Zs....(.Qd..0.f....JW.y.l......P]].}u%......P..9`...4..G/.A......!;.,....V~....?..F...Lw..Y.)..I.....D.*.,...&......bl.}Q.,..z.3..-..6?t....z..hZ6.8..ewy.fCf._..d+r...|..................(..=.Fm,oZ...g..{U;..j..m..T.............'....ThG.....T.J....9.:....[.4.Sj ...8..B38#|>CQ....J.C.b..7q.z~-.M...z9y......s.WJcN....?.}LK...P.|......O{h..Pu.d.O.8p.|...h.1*nG0.4h.@5i.1.......?g56N..q...$.L..XFe..2Mk......>..=.B6.8......+@m.+C.9...; .....S.R.PoK.....h....@...-b.?......;.....N.W...?-..\'=Wj....^..<P.>a..c...D?.:.{..A.F5.4.n.)\fI .52...4w.......iU.....:...:...B.gC.9...:....jDU4....w...?...c..?.>.....V..e..3k.f.J.L..'JK.....=C..U.....iX..(..6..3..O....&.[?.I..rv^E..Z..|.Y}f.~.B.5.m....l..i\Y.,k..Lma.r^.3.e.!.n3.....E...l..K.us{...D.......f.........4|..4.8w..{?.O..a%....&..r...!...Ya*.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):23392
                                                                                                                                                                                                    Entropy (8bit):7.990855874198366
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:384:y5ANJ0FQ7vu8jvRSjVlliBVTe0TxsrvnfSP/ehhuXE4LKoyZZw7k1rq5:y5ANb7FWWsrPfk/OIXlTyqyW5
                                                                                                                                                                                                    MD5:6472F821EFCAAACB0EB5F19A492EE56E
                                                                                                                                                                                                    SHA1:3540A6367FFF77706E8007C11D2B88A13D6170CF
                                                                                                                                                                                                    SHA-256:E98FA43BEF4BD562A32A69CB0E0A2BC3144E6D551E6A1F8F65730C5B61069378
                                                                                                                                                                                                    SHA-512:5E3B742F09F84103AD25E35E3A27506DE4A246A354FE8CF562BD6E6ABAC9FA995B63A7F61708D89DB9A7AD553746067BA085AE2882F0325C697E82B549E3E440
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:......^.7#I....HY8.....c....W....|af6W..W..I..O...z......i...n......~.6.+.'n.O.[..B2L....t.Me].%..c;~$.....Z.s.H....W!-......&...7.}.=..4.........Ls...b.}....U@.. ..<A...N..Y.s...y..b....j..=y.e?..o...vr...v.s4..%..<H..(.v..y......!..85.Z._j.L..0.J+.......~x...?>............O..1.....[..@......u.[|........\..G....v./..vk.........e..k-....3K...}...\......k3...`9...F.u.......$J6..$..G|z.T.1..ob.v..~..:.....pP.$Cn..Ss?...X./..,9.o.K.A5.......Y]"..=.....*J....._#..,....H.....B.e.F.Y>.2..>..pXK..R.A&L....0iJ5...^.s1.E..7\8M..z.g...A,..*.!.IB...*.S..p).........H.....r....E..DR.4(.f.3.P...K<./%.m.$.:...QQ.|....ig.].7r'[.F=....y.Z.X.9s<..$Qp...V..k..@.JY..V...J..^......{r..F...%..n.n/...|...ijy.H:._.....f...c..8..GT g@.~$<d6G)..c]k.u...b...!.y..w....Qv.\.|..y.<..ux.....j../.W.T9..4......o3..`.......q...N...H.....ep'...0g..,.f{.Wb@Q...Fz.P1.MKH..Xy.....F.4.......$...;.sS..8..L#...wi.....h.*.-.n....*...]..`....\~......mn..IG...n.)P..@g..]..r
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):21601
                                                                                                                                                                                                    Entropy (8bit):7.989871683153826
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:udubFMBDaJNoavMFQ/rjlKebiYv4hFuJ9/VecVqbYh38tvI6wpQVETYT:uwb6DaJNoXW/1KEzQvuv/sc8shevIHHq
                                                                                                                                                                                                    MD5:50218DC6B10907B5DD0058B29918A9F4
                                                                                                                                                                                                    SHA1:6F8488D42E23EBDC8651EAB676133A9CE05E33AB
                                                                                                                                                                                                    SHA-256:65E7EA5315F8F3A673E9E1FE18D0055911292C95895605E890BCBEFA1BFD0D83
                                                                                                                                                                                                    SHA-512:87904DEEB55078E603E62AA4B84ED11C72B281D01644F8457A16DCC42A95A21636366F94CFD60099BA24B560ABCC287C641E41055DECC234BB4BF01F10FF9AFC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.j..(.jo.QF............; ............<...2..........p.....t:..tb.T.r..._..W......,....R.,`'.v.r.c...M....../..)t.J`......F....IXo......HJ..$.M*..fp..4.@. )..>..^...!......c..*@G...w.}wvQt^..s../..}.v.2.../Z....z......B%.?....;cBP....:.C..Y....~.}.f.l/mJ............../.....v..x....&....?.M..].9R...+Q.....z....$..D7..\!@..&._.K.2q...6..r.....c......D !.....F.T.h...........`.@..Y.Q*#..{.FQ......O..KVHs~.5.-..K.Q]..;.d:."...Kv..S..}..5..A....4.:*..(.M.....q.....,....y.?o....h..2...%Eo2\4...5..Z..6udi<-.......l..,7.?]...K.w.b'......YT.....y...}0../v?...T!...Q.dTDR ..o...$..vw.....e2....[.%..z.....3.....=w`2...o.|:..S...|6......D{.'......h.......2.O\.P.N"....".x... 5..\......".....1.8.......g...........g.=..w..{]....`I.p.....<0....E.9..J'..S.K...UVbA..?...7.......S;..X$......d..q.....@..|...O. .........l^.-..q.r...*....l..r.0.#a....F|Y.;....c...w9...j....3..x...8.t...+.DX...nN...9.:Ku..H.+<~Dh....g...>f......7YD.`).|...u..7.?....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):19097
                                                                                                                                                                                                    Entropy (8bit):7.990007995337924
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:384:SKNpMyfry/3obn9xtuBmG+IFPxJUCeulBbUK840jkP:S2tfryPobnBsFPxjeuUKT0jO
                                                                                                                                                                                                    MD5:D901F23A363EDE50F095A61361DEF1F3
                                                                                                                                                                                                    SHA1:05D1B5ED3B322B6F5F76ED1132006D90968B91EE
                                                                                                                                                                                                    SHA-256:B1FCEF3F6ECB92AABAC422F4850F563868475C68F15868B2B8C61025DA2BA391
                                                                                                                                                                                                    SHA-512:3C8D5F0B327C81AAE43777E84E028C0E6675D9886DB7E1F096785E8463A348356F2F40504D919BD3EB274B25142EE429C7E25DC7D556F4077475A5DA6752A5FD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.:..(.:..7#E.........q=.y......../.ku.Ya..I...0.....}d...K..lEph..0....%z.`Zh...9....d2S^.%@6..p8.l....jM..1.>.R.e{S(......g...?.r..H....g..5g$.~..?>>.....6%.01..<9U.RSM..V{.* r..m.U..K.Pm.s.IkB.0~.........ud.Gp...14k.._#..E....oc....rb4.......z.%...$.h.O.....$..(..|.....5.6/z..>u.IM.,.......-.Bw(.mz..h......A....RrA...[WF.(.~;.Um.....F...i....."5."-..*.$H.A..O.<....eI_...BP.U\.*x..-.z.{..|O..d6_'.U... {...I..=O0.no....".`.G)..nn..4.S.I....8.4.A.E<r...-..[D||0..LV.|.........&pvi..x..b....^...t.G.^T.ar.9..1'.q.S.....]0...c..'...A..@.(.... <.o1I.@.Q.M....F....v..Q...ZV.>IG.I'.Z|{N.........d.c.)....W.k.......#..Le}y.i.,8n{..;........'..}/d. ...!s....q$....$.Ipj.#2....!1..(.:.Hnu.....O1.Z.bq...&$.|..r&....r.t...s..6".b.h@...-[../.Q.0i[...y.H.p2~s....C..2.(7.;.gv.+..3.Rx.y...RI..........IE.].Y.../...?..X......,a..I.!Nge..x.a...}...;.#....!DI...1.S.u..g.j3Xy..|;G.<i.J....[..b.a$N.$)....6Z.@...rr.\..........IYZ...)..\*q....."...|~n.B`..znl....z..r
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10220)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):64966
                                                                                                                                                                                                    Entropy (8bit):5.376475402394246
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:YWtxJ636t25d5OMjtObwSo3XItkuSFFt/:PMjtO8/
                                                                                                                                                                                                    MD5:873782DCE1CEA0D00E71582AA2E57085
                                                                                                                                                                                                    SHA1:9473FC47588DE0FB73A4F700B7CBE3F259E4001F
                                                                                                                                                                                                    SHA-256:25B7FCBF2A7F2CEEFEFDACEF728F839C72B4E309E6190C04045B92A0FCEED276
                                                                                                                                                                                                    SHA-512:8D966720D3631A5DB64DCC366649E4A48B199A95905A47CA133866B49DCBA4252087B8237F305BC9A08F3BE263833F1C8331F81D46C0EB43F76C69B669E5C9DE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("BaseCalloutImpl.react",["BaseContextualLayer.react","BaseContextualLayerAnchorRootContext","BasePopoverReflowSheet.react","LayoutAnimationBoundaryContext","react","useCometDisplayTimingTrackerForInteraction","useMatchViewport"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useEffect;function a(a){var b=a.anchorRef,d=a.anchorRootRefContext,e=a.animationContext,f=a.children,g=a.contextualLayerProps,h=a.imperativeRef,k=a.scrollableAreaContext;a=c("useCometDisplayTimingTrackerForInteraction")("FDSCalloutManager");var l=c("useMatchViewport")("max","width",600)?c("BasePopoverReflowSheet.react"):i.Fragment;j(function(){var a=k.map(function(a){return a.getDOMNode()}).filter(Boolean),b=function(){var a;return(a=h.current)==null?void 0:a.reposition()};if(a.length>0){a.forEach(function(a){return a.addEventListener("scroll",b,{passive:!0})});return function(){a.forEach(function(a){return a.removeEventListener("scroll",b,{passive:!0})})}}},[h,k]);return
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):76865
                                                                                                                                                                                                    Entropy (8bit):5.768342052879878
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:0e9Ty/qrX2cYXIv0WmqLrk6woTnHAPIZe/SGiQhCbPAzIqlxCOQL9y7Flj2:0eqE0Wjrnw5hvigC0zIEi
                                                                                                                                                                                                    MD5:F40DB653CF1DBE85E4F7AB8CD1F300EB
                                                                                                                                                                                                    SHA1:95D6722FE6E2E61C7C16C79A3C5CE90944CE8251
                                                                                                                                                                                                    SHA-256:9523971FA165F3E5443B7E386E2C704E865917B2F817CEA59890DCE8E2190838
                                                                                                                                                                                                    SHA-512:6E3F14D7D87CC1463BDD3DE3B36F343B9418D84ECC5543247B1BE20903BC0070151380BAEBC401CF6A99F919DA4F14A9D7C33975CCE448A0AD2337E7415A4E53
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("CAAFetaAYMHPasswordEntryQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6462545157182291"}),null);.__d("ChevronDownFilled16.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 16 16",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("g",{fillRule:"evenodd",transform:"translate(-448 -544)",children:i.jsx("path",{fillRule:"nonzero",d:"M452.707 549.293a1 1 0 0 0-1.414 1.414l4 4a1 1 0 0 0 1.414 0l4-4a1 1 0 0 0-1.414-1.414L456 552.586l-3.293-3.293z"})})]}))}a.displayName=a.name+" [from "+f.id+"]";a._isSVG=!0;b=a;g["default"]=b}),98);.__d("ChevronDownFilled16IconSvg.react",["ChevronDownFilled16.svg.react","SVGIcon"],(function(a,b,c,d,e,f,g){"use strict";a=d("SVGIcon").svgIcon(c("ChevronDownFilled16.svg.react"));g["default"]=a}),98);._
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31527)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):191440
                                                                                                                                                                                                    Entropy (8bit):5.593811832540536
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:LO1p3OuHXk+loOd5OuHXk+lo5ZZjtbzhpSQwoH6AfF+IdQAdxp1WKal0:LOzOuHXk+jOuHXk+CZZB9+5CC0
                                                                                                                                                                                                    MD5:1EC5E90D7BC6EDF8608201112588F4A1
                                                                                                                                                                                                    SHA1:A654063190AA4EAA716DC2E49D6676FA46BC7DF4
                                                                                                                                                                                                    SHA-256:8990C2E86261A35B262B7577B1E38ECBF1BEACF2D9AD61DB8DF12DC385CB02B2
                                                                                                                                                                                                    SHA-512:0EC970C10965366F257139A18D1C2CA6AEF6BE790381AF540121AA7AE4D57FDF244E5ACC19900D25C9A39C32DA9797F2A992308B9FB3A89BC5EA6B3B769508F3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("IGDSSVGIconBase.react",["react","stylex","useCurrentDisplayMode","vulture"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={root:{display:"x1lliihq",position:"x1n2onr6",$$css:!0},shadow:{filter:"x1hfr7tm",$$css:!0}},l={"challenge-link":{color:"x147svu5",$$css:!0},"gradient-orange":{color:"x1q64x2m",$$css:!0},"ig-badge":{color:"xxk16z8",$$css:!0},"ig-banner-background":{color:"x7dbv58",$$css:!0},"ig-close-friends-refreshed":{color:"xgicycq",$$css:!0},"ig-elevated-background":{color:"x1qrl4i3",$$css:!0},"ig-elevated-separator":{color:"xt78tet",$$css:!0},"ig-error-or-destructive":{color:"xkmlbd1",$$css:!0},"ig-facebook-blue":{color:"x2ltsn7",$$css:!0},"ig-focus-stroke":{color:"x1uarppy",$$css:!0},"ig-highlight-background":{color:"x1g921b2",$$css:!0},"ig-link":{color:"x7l2uk3",$$css:!0},"ig-live-badge":{color:"xapd5gi",$$css:!0},"ig-primary-background":{color:"xqqdhr3",$$css:!0},"ig-primary-button":{color:"x173jzuc",$$css:!0},"ig-primary-icon":{colo
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16469
                                                                                                                                                                                                    Entropy (8bit):7.985100150243554
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:GgKQDANzCNlcLWrovpBWMRtrVhK0qSamvUZsEGOzr6Sz:BTqLLWKT7jRvHrS
                                                                                                                                                                                                    MD5:5CDFB742132013A2E38EC5FCCF491F33
                                                                                                                                                                                                    SHA1:64B943E4C310529FDD18C42E661AC7111C7AA246
                                                                                                                                                                                                    SHA-256:CF65283AB7E722F27F11FCAA0FAF7DC716136219EB83AA14774C8612F6D64EF3
                                                                                                                                                                                                    SHA-512:73E98EE3B65F34ABBEC9480781FAC5EE2C5558AE4ABC8BE455F41350B5EAC2FBA18E373929BBF93A734FEF24A011D3A0149001F914D57B15DCEB3587E48BB974
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:Bq...Y..@#t.....?....|.:..T......E.i.4...t...k.a[.XT2I(..._j..i.}O'.'.h{..l.D........0U,..ER@...%..H-...}K...*z.E.(uC.....^..lk..=.|..v.M8I8.a..G....d.......n...4......[..&.~c.4..J.Ev....'L..n.....e........_.I...Kws..m..4......S7=.......u..T......k....3..TPI..iA....y..h...H*..6..,.........>6..D...t.g....L..#.V..B5x...Y...3H....7.f.#....2.mA.?.q..Bu....=..l~.pH...&......29...b...2%u.m..*..]6..F.*...}..H.a.2a.31..??.oFK/b....y.3.,...xx.Q...Rk.;].l`..ASdR.g.$.'..Y6H...|K.f2F\..=[.H]s.Y.5..ps..t.h.s.. e.n..:a},.}.....<.=7.r.W..s.r.....dx."...........S.k...Jwl{....e#..6.u.o..j...NU;e...I..Ck|....2...V..*..q.K.-.d.tGw.U..[....IK..Y.)LH......^...X.b.]D.fg.%.8?O..;...)./..k..+l....E.gh.\.>>.../.Z"._.U*..Zb...:.U2?.7r.'....G.#.F.p.#2.#.pO...i.|........x....d.O&./......T-..\7....]....v.)5..f.z....'.G'./!.P..5e..Kp..........;f..*......JZ...C.Ue".hIF.?.*....V.X.r1".....5...V....X.$.....ZW...G.G...r.......Z.2.6.C5b&.l7#.~.B...3bH..r.).s>.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1989)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):24870
                                                                                                                                                                                                    Entropy (8bit):5.496335067287261
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:eHQMMZZnjyy5XDUVMMJKYmdplcJJKoolcX7q4rwVfAGyUV3Th+UmVE:dVZqeyH2AGPTj
                                                                                                                                                                                                    MD5:7002A0C0F19491961CBB7A608263B142
                                                                                                                                                                                                    SHA1:C247D0D4D58EBCA410E81E070522C3A30041EB43
                                                                                                                                                                                                    SHA-256:C5E25BF41A9BC09FCB53A88D86AC3670152350A539853921062158246E7F81B5
                                                                                                                                                                                                    SHA-512:EDA5000666ADC81617C3B4F20E12BE4068F6A2073DDFC273C72A5F5F5CE4523D1B8D02A89CC9D1E5C09F7BFA0AE701ACBA098D0335452A5F9B0A61377AE057AF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:;/*FB_PKG_DELIM*/..__d("useAccountSwitcherForm",["CAAWebLoginLoggingUtils","CAAWebWaterfallIdSingleton","CometRelay","PolarisOneTapLoginStorage","react","recoverableViolation","useAccountSwitcherForm_form.graphql","uuidv4"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));e=i;var k=e.useCallback,l=e.useRef;function a(a,e,f){f===void 0&&(f=0);a=d("CometRelay").useFragment(h!==void 0?h:h=b("useAccountSwitcherForm_form.graphql"),a);var g=a.action,i=a.inputs;a=a==null?void 0:a.app_name;var m=null;if(a==="instagram"){var n=[],o=Object.entries(d("PolarisOneTapLoginStorage").getLoginNonces());for(var p=0;p<o.length;p++){var q=o[p];if(typeof q==="object"){var r=q[0];q=q[1];q!==null&&typeof q==="object"&&Object.prototype.hasOwnProperty.call(q,"nonce")&&typeof q.nonce==="string"&&n.push({ig_uid:r,nonce_string:q.nonce})}}m=j.jsx("input",{name:"ig_nonces",type:"hidden",value:JSON.stringify(n)},"ig_nonces")}r=j.jsxs(j.Fragment,{children:[j.jsx("input",{name:"aymh_profile_loaded_cou
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):524656
                                                                                                                                                                                                    Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Lsuln84l/:LsQ
                                                                                                                                                                                                    MD5:0F83C35839B326FA8B617C0605463CB6
                                                                                                                                                                                                    SHA1:924DA5DDBAD160ECAD1A1D8817D83B939AD1B74C
                                                                                                                                                                                                    SHA-256:FA909F53655D5804CF9DCA2EFB3917FFA4F84BF546C457A8B37B2CD7D6DB179C
                                                                                                                                                                                                    SHA-512:10D4DF6C8643A3E1A0F874D7BDFDFFCA4209E813AFABB642BB11327152945496A37295517EB48256E38CED02E3048D52CC04E06FEC49AE7D3FD688E679AD31C9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................c.4^../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):472
                                                                                                                                                                                                    Entropy (8bit):6.222105946957066
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:BD++amlrxFHxi2KkwX2hBZxJTGSGRsSM6Rg+qZY:hnVltFRi2KZkZxJMRsSM6K
                                                                                                                                                                                                    MD5:5B31887F03F89EF58C1FF8EC5024B45A
                                                                                                                                                                                                    SHA1:1E899C4726B95C4B920016C53A9912F26012FF74
                                                                                                                                                                                                    SHA-256:F057318215CC5A8455AC41582A4656EF3978503D9827305D1353BC53810824B8
                                                                                                                                                                                                    SHA-512:670BDF33B26561538ACB1E0893C89F80F2815E6982D252EC308EAB8E205C84B4A4B297D477C5F2F352AC74DEE4D4C0E68F57C2FDC9B55529598D228503A58480
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m......L...j......._keyhttps://static.xx.fbcdn.net/rsrc.php/v4iJVs4/yM/l/es_LA/QP6vHq7PzxYiLGrefbgRiHBj-tKIlzREsNbaiQr89MRs5DZyYlZcsRM5Z2sPsfEmm5x1wr5CNmnoYIDBGU2G1efME616XI1cbGoui2DkP-wt_7VXIx5db_8mHFFTifbWnj247BElsKJcI7r732A4g9Xi5JZlWnxMNOjMOIIwiC3-5fE4zXc5l1V60xgIUe4tacvOJ4XvjVpwoMETQpaXfCOYDTFOwEk2x3Np9mOy-GFIR7kWa3.js .https://www.facebook.com/.A..Eo..................T=.^../.........~Uy#.........;.........7...3...hyC._99H...F.1"^.$.A..Eo.......>.$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):241
                                                                                                                                                                                                    Entropy (8bit):5.5816845784125855
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:mm86EYk+f2pomL9hjbDLYX2AH6t3w4t5xLK4Xw:8z++amLHbY6Bw4t5
                                                                                                                                                                                                    MD5:8E20DC28455E88DB7F5D16D2F57C00D6
                                                                                                                                                                                                    SHA1:D13B65577515C1C08AA4595CDCF9BE38A16720FF
                                                                                                                                                                                                    SHA-256:99DFB3A2CBC2A9288FF4ACA3A9974BEBF38AEB5B233C39FD62FA47C5FB24CFD4
                                                                                                                                                                                                    SHA-512:2C96D0C39C454513DF68B48D048868DC8B1D67824E0E81A47087E4836548A1E592506A9FB8A5A37A8028C82FF41D80A6CFE7986A89171A73AF111DFF206E853A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m......e......\...._keyhttps://static.xx.fbcdn.net/rsrc.php/v4i6Xx4/yW/l/es_LA/moB2hfYgvnC.js .https://www.facebook.com/.A..Eo..................^1.^../.........~Uy#........8D......t.<..........d.V)...|.q!..."...A..Eo........o$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):230
                                                                                                                                                                                                    Entropy (8bit):5.445877762447287
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:mRYk+f2pom5klLpGLYX2AH6t24KsuaTql09kA:0++am+xpV64s7Q
                                                                                                                                                                                                    MD5:F960CBFF0C55DF4B5F042F9C172CE2D3
                                                                                                                                                                                                    SHA1:3398D5AD58DA59FD2FA7B80F6432488607D00416
                                                                                                                                                                                                    SHA-256:5758CF283900B68415D6C00A49C4A909774D56D23E219FFBCBFBC9883CEC63D1
                                                                                                                                                                                                    SHA-512:9E8E8E5062048834BB08158B782A6DD01387CB7E01EA806E24E4D2998DDF55DE7542ECA71786A98E6F5DDD0CF6D253CA3840131B20A618573831A68C10D0AC43
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m......Z...B......._keyhttps://static.xx.fbcdn.net/rsrc.php/v4/yO/r/_tJ17sGyxOX.js .https://www.facebook.com/.A..Eo.....................^../.........~Uy#........^D.........7....T.....).."..0...&M..w..A..Eo..........$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):230
                                                                                                                                                                                                    Entropy (8bit):5.450218025203123
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:ms//6EYk+f2pomoRLYX2AH6t5zb1eUIPtc//rU:V//6U++amZ6XbecXY
                                                                                                                                                                                                    MD5:CE7F739E7AE52837A1BE0431FC91B403
                                                                                                                                                                                                    SHA1:A0464C63B51BCC426F5FBC1465CC4DC8F764668D
                                                                                                                                                                                                    SHA-256:58A640D1F7800A7F943573FEE52C3F3DA75793D10D3A978E764DC9C686C283D6
                                                                                                                                                                                                    SHA-512:A47A18739DB4156DFF663C0BED212BE01579FEF97751D730883C44878A386DB02B748B801CBA73F1C8E0BCD782D7AB407248497CA58047669D1BD2E33C697F3E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m......Z.........._keyhttps://static.xx.fbcdn.net/rsrc.php/v4/yz/r/C3pG7b0B1-3.js .https://www.facebook.com/.A..Eo.....................^../.........~Uy#........YB........~U....vN....j0`........bn.A..Eo.......v..$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):241
                                                                                                                                                                                                    Entropy (8bit):5.550523686278448
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:mmHVYk+f2pom+/KM3IaVRLYX2AH6tcv8wxB5kyOld//w:t++am+0aVq6WvlwL
                                                                                                                                                                                                    MD5:906392459A09842B44A69A27FE83B4AF
                                                                                                                                                                                                    SHA1:2E720FE36FC504BA19E0A6F43926032F827D9B7E
                                                                                                                                                                                                    SHA-256:F0CF75CAC215FB91C644F806F40FE9066D67209781ABD6BA67A2D8890F7B37EC
                                                                                                                                                                                                    SHA-512:56510681FF21D215F8E1B49D1186B6C526D57BBA3CDC100C237403809AA405827CAC2A11CA41686B6994B4E772AEDE0D9573EFF68CCF3EEB39E36FAC7B737AB4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m......e...M[......_keyhttps://static.xx.fbcdn.net/rsrc.php/v4iXfU4/yz/l/es_LA/_RoYmz54YjD.js .https://www.facebook.com/.A..Eo..................|..^../.........~Uy#........9B......w1..W....?-.4.>..d.)v.{.=..).5.A..Eo..........$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):252
                                                                                                                                                                                                    Entropy (8bit):5.631884575948882
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:mQ/PYk+f2pomE96VKpOLYX2AH6t8GBSHVq4l:H/b++ammt6KGgHVR
                                                                                                                                                                                                    MD5:7370855F4B2D0199473A7AC2F7289D0A
                                                                                                                                                                                                    SHA1:6312159E99977263F146B459377F74390D7D1637
                                                                                                                                                                                                    SHA-256:987F744E3FCE8E71D465B0F4FB378DA8DCEDDD18968FA1F2CEB41435300585D4
                                                                                                                                                                                                    SHA-512:9C39696A9F06ACF254745B351A38A4AE387FB859B2152F068426A61E993B50AFC0ADB633390C2C8F49419B8424CBCF1929DF3F7DE00E83B3BFF75CDA7383131F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m......p....&.n...._keyhttps://static.xx.fbcdn.net/rsrc.php/v4iVrl4/yu/l/es_LA/C3uUZTasvMzsXz56UsVo_N.js .https://www.facebook.com/.A..Eo..................w:.^../.........~Uy#........IB......]....G...q&;.yH.Q?..+IF.s..d.&..A..Eo..........$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):560
                                                                                                                                                                                                    Entropy (8bit):6.238801779689303
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:+++amLqcclRoo3LKKMhjw1ZIohSKl2gL6Ulz6k9Uf:+nVhcLoELKKGs1ZIBKl2A68JSf
                                                                                                                                                                                                    MD5:921BA5DCAA7F272AAEA0092432E1F8C5
                                                                                                                                                                                                    SHA1:9CA0914AF3B87601BFACEFA4BB81EDC095BEE75A
                                                                                                                                                                                                    SHA-256:B8E9D62B27EFD65492585AA1EB0CA62364164E5998C92A4C81523923BD543047
                                                                                                                                                                                                    SHA-512:5C4F2C0A14C287EFDF6373B924E15565AB14CF1B9860BF2F61E778730DC40EE503B147145A4AFAC54D2C7AD75FA12554DB7D97D694143B175203F09BBB63320A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m...........$e....._keyhttps://static.xx.fbcdn.net/rsrc.php/v4igY-4/yL/l/es_LA/kN-iVhyGmUWQvzHYdkpmX2vMok6xvRONBzAmJowBEA23F0BaHEkcLt6cJ-dZaG2ngyqPtcVP9oXeRZ5A7vBlMZeUy4aMjuRRW1dZq1zx_aa-sOPs6Uq49ATB43pq26RqrjPi0jtI38B1Z-jOQLQzr5FSAyHrwapBbUjZ1U3_60v2VUXeUevcR1PxuNDkdPOJONdrpLqDZBYtFRLRONPS7b5zSe236cPnnD0Nc8vGbUf1DlmZq4NiYcI6Uklh_cHIHOLmWT3DSHy9YZmeGJsWLLIu1zU9tilezf29HmRjc5yzIrtSg1gl0NX2Tg92UVk1-RfokkNf3c.js .https://www.facebook.com/.A..Eo..................(..^../.........~Uy#.........:......y.-... w.... .._+.@..k..g.sMp..A..Eo..........$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):340
                                                                                                                                                                                                    Entropy (8bit):6.039226271650773
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:m0pPYk+f2pomGsr7lXYXL6DKPmuBC6WR8VLYX2AH6tn2lXyrhwvzWU7:zb++amGsr75umuBOR8G6RnhKzWK
                                                                                                                                                                                                    MD5:65A2B835F6016CF43D93B17949403169
                                                                                                                                                                                                    SHA1:C770EEAAC645D5D8DF89B29F0FED2E1753AE83BB
                                                                                                                                                                                                    SHA-256:5D9B111216C8C4F334F7B8078509BEDC198F8B4059CADFF204FE1DB23CBE9BFD
                                                                                                                                                                                                    SHA-512:1478D741973AD575ED2AA196626E60656DF510C1CC8AAF46B8451A85932454905424F0AD5FD5EDA65C316FA8FBF901563804EBAFC74BAB1E90557C1D7B5D602D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m................_keyhttps://static.xx.fbcdn.net/rsrc.php/v4iuSW4/ya/l/es_LA/AToSIuKmhvyGGcp07DHcWhpcHwxlKtmxOduPOeERXGSdSRxY3Qw_f1T9CN5sNrPNZo_2DXqTIHqHfMoGeHgBu2AykXpECNISs4_51LFb-Jopwf.js .https://www.facebook.com/.A..Eo...................G.^../.........~Uy#.........B......te-.[.`....o.WO...?.R....>M.'...A..Eo.......#B.$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):230
                                                                                                                                                                                                    Entropy (8bit):5.462126177686427
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:msYk+f2pomvLUOLYX2AH6tN4R0/XuSs/nqlcIyArl:x++amvIt6nK0fuGFyol
                                                                                                                                                                                                    MD5:233BDCC5115CDD384B97DB3FFE8301C3
                                                                                                                                                                                                    SHA1:7BC28C9805FD68066C4062A1996CC1CEB6C46664
                                                                                                                                                                                                    SHA-256:6B020267BA9874CF3AEFF8FDFEBC04F5ADABEAE163CD63505B0242812BCE1A20
                                                                                                                                                                                                    SHA-512:A772EFA62511418C83799CF35F2AB381156B0B1DEBAF1F8FDB9DCECE110DFE8A8FDA9D00B42348AF4D2E0AAC25B4642959AE0DDDDBAE057F01C88AB110B69C10
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m......Z...g......._keyhttps://static.xx.fbcdn.net/rsrc.php/v4/yY/r/vYZPpR-HLu2.js .https://www.facebook.com/.A..Eo...................L.^../.........~Uy#.........9......b.M.Ea..RI4.....8e2.5Z&....}..e{.A..Eo..........$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):241
                                                                                                                                                                                                    Entropy (8bit):5.4929539643658885
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:mmywYk+f2pom+NAZLYX2AH6tJK4tFz71h2p:j++am+f6m4tt2
                                                                                                                                                                                                    MD5:AB55F27D7E2A6FCA9F076FD0AA2D9F4B
                                                                                                                                                                                                    SHA1:E8A24B3414A0B27EAD9714A4B5A25A243220C0BA
                                                                                                                                                                                                    SHA-256:1D7FF7CB5AB37ABAD9D447D518E4A7608FDB22E3B38C022CB75E8824E9B7CC03
                                                                                                                                                                                                    SHA-512:712E4AC0122EB54C9057259C962BC2D82EF48671C5616C8230DB78B814FA9E41FD5A3A413000EE73EBD13067EE3C200F455204A45D892522081F94EAD951397C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m......e.....S....._keyhttps://static.xx.fbcdn.net/rsrc.php/v4iXfU4/yw/l/es_LA/a_mNZEeFqpT.js .https://www.facebook.com/.A..Eo..................V$.^../.........~Uy#........8D........x..U=;....T...."t(4).7....x.e.A..Eo........|z$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):230
                                                                                                                                                                                                    Entropy (8bit):5.483233799305006
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:m9VYk+f2pomimYLYX2AH6tc44Rc13LDbaT9K4V:6N++amig6qPRePbaT
                                                                                                                                                                                                    MD5:A14620A480C83BA0042EAA4E20A5C195
                                                                                                                                                                                                    SHA1:826F6AD546769FCF4FE2F58E4C4051300D8B40C9
                                                                                                                                                                                                    SHA-256:6CB70C22CC8987F0FDCE386CCB7015EA570199418E632E49503F32A31613BE82
                                                                                                                                                                                                    SHA-512:DC6471A7CD0AB7BCC9CF3A538265B2F5402F47FE0236CC98C5552B966D7F6785B319C6BFCAD6B6A36CA9CC7EABB6AA5DF293839A1BDBAA4DBC415611CED22A1D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m......Z.........._keyhttps://static.xx.fbcdn.net/rsrc.php/v4/yi/r/aX0kPOmDd2z.js .https://www.facebook.com/.A..Eo.....................^../.........~Uy#........*B.........#.'..{r.}.m. ...G......A..Eo.......d].$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):241
                                                                                                                                                                                                    Entropy (8bit):5.473834043584647
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:mmJb6EYk+f2pom5cHlN5sRLYX2AH6tF+z4tODgiA5k4b:wU++am5ElTsq6D+z4tgA5k
                                                                                                                                                                                                    MD5:C29B25EF6EC9E53C2096FFA2284E8998
                                                                                                                                                                                                    SHA1:EFCA5B996580719D8183C4E583522AF65F4115D9
                                                                                                                                                                                                    SHA-256:7D780FF7A80FECA48CE30B86B9F7F2EF55C1EE2390A6F42366D3825B017B56AD
                                                                                                                                                                                                    SHA-512:E2075CD2CF7C792C4329A7D1307D43D5BAB77FBE402672F5BE1211BCEAE6C9C63231D3AFCA585AB51516E38F44542995F3638B34BD2BE9AD4302D59ACFB1C0CF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m......e......N...._keyhttps://static.xx.fbcdn.net/rsrc.php/v4iKAY4/yb/l/es_LA/Ollm76tSOBP.js .https://www.facebook.com/.A..Eo.....................^../.........~Uy#........8D......D.fE.w`>..sdc...\*(.L..K..(.|..A..Eo........V$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):560
                                                                                                                                                                                                    Entropy (8bit):6.202141042744647
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:P++amFzc6hR/UBUGX2QPWFeZmIcOYTjqGMAbLe6aNfllsj:PnV74WQPTmIcOYHsgLe6+yj
                                                                                                                                                                                                    MD5:22BEADE46151FFD19A7FD27A6E189EFB
                                                                                                                                                                                                    SHA1:2477586B7C200B75341B8CE0BCD1D2152FF5213A
                                                                                                                                                                                                    SHA-256:53B7F902F5BDB1AC0C637E238924B6E21DF547D28991FDB10F24CC1B1A374429
                                                                                                                                                                                                    SHA-512:9665622A01DEDF5C740C7DD023E5657B5DCB65DE780FD2492351B97F0FD3D1491AD124B907A2D09D26B91ACA752ED9314BCEFF48E3744F9DA524357BE423ED22
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m............Q....._keyhttps://static.xx.fbcdn.net/rsrc.php/v4iIrk4/yO/l/es_LA/fbln4wpLswAk5k1s9Et2ejTbcAHVJXFtgeT6DYYkx3yTE1hHt3E_efmqB8kpZp08TwKjMgrmwWrzNGe1Fbr8_ixJnmgSymL0HGUWq77AI0bDzmuFCOsTqquvQFmnsPHOiOZNoV7NUjj40Iz2XCJgIlGH7kv_A3Dpe2eWcpvfiQ3KghUh2wFnA_vMnrovsWqehdEtWwgHIYZ8SbZxg4C__z3Sz6b6gFRlCsGN0FH4h0jeCKGkkpGKZ6pgejF2us5kjbA5ysgfBTtDwYdqWTcfWxL1rr0ObqbYupQ0yi8wHl-c5FWYFb2it0fHQmKUzxLLGQAqa8O7pb.js .https://www.facebook.com/.A..Eo..................C6.^../.........~Uy#.........E.......Xro2...i..F..........j$JE.d.'..A..Eo.......%Z.$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):241
                                                                                                                                                                                                    Entropy (8bit):5.509444289888864
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:mmrx9Yk+f2pom8rhxevRLYX2AH6tUg3kPomAh:D++amy6q6ig
                                                                                                                                                                                                    MD5:FE37E652A0523A3007ADB656A96B1303
                                                                                                                                                                                                    SHA1:9FF55F1E7F9C590B7424D1E072EBB86D65DD10FB
                                                                                                                                                                                                    SHA-256:2F218EF46CDEAB32FC4CBE7026CF8B0F7747051587F1334C956DF4CBF5D630F0
                                                                                                                                                                                                    SHA-512:D8036D83ADC5490CB3F1AEEFBFD7F8F91D65DE745362D04285BB6578913A0DE5344786CB548BAABB382388F3A83833A3F6F0DB9DEEFD9E03EE6436C6E08B14DF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m......e...e..r...._keyhttps://static.xx.fbcdn.net/rsrc.php/v4iYdq4/y9/l/es_LA/UTB6X8yCgqF.js .https://www.facebook.com/.A..Eo..................U..^../.........~Uy#........?D......c.........X....h.C.F_.m...8...A..Eo..........$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):241
                                                                                                                                                                                                    Entropy (8bit):5.514022725771686
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:mmfllXYk+f2pomRKARLYX2AH6tdPqgkwyY:3z++amsv63sl
                                                                                                                                                                                                    MD5:70D5FCCDDDD62F0D859DFAC705178F20
                                                                                                                                                                                                    SHA1:3F0232EA3BCA8706CA79B4B5E2C8DD6EF57E439D
                                                                                                                                                                                                    SHA-256:D16E5D5575A00FFB3FB7E46C45DE5C0BA791A35B6B2DFA5227314CC07A7BCD00
                                                                                                                                                                                                    SHA-512:C33844FABC476BDF9F6A53656BDF611F793D14427A0279F6894A613B35BA70EE6CD2288AF0CD105249E4DA4675A1753298B15E47B22DB4B89E49B1EC8A58309C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m......e...N..j...._keyhttps://static.xx.fbcdn.net/rsrc.php/v4iMd74/yZ/l/es_LA/Xc1ksCxoAJ7.js .https://www.facebook.com/.A..Eo...................(.^../.........~Uy#.........9........?.f.S......_.l`.0\W....k1..II..A..Eo.........K$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):241
                                                                                                                                                                                                    Entropy (8bit):5.486131425233289
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:mml9Yk+f2pomPLwKaLZiLYX2AH6tSKR4tusY4:ll++amPLwKaLZp68KR4tusY
                                                                                                                                                                                                    MD5:CE0E3C1A68E3B5FCDF7AE63AA522CD6E
                                                                                                                                                                                                    SHA1:5BA849E5E5C080474F212B3F5F993FF9857B88AE
                                                                                                                                                                                                    SHA-256:177D4E7260F0C0A9ABFFE789E30C2E202A5D41279FC2E40CAF20707792A1E424
                                                                                                                                                                                                    SHA-512:A73E936750D11CC03F461C92F70E169FB6BC9A0FF90DC0530D0E3D04C4A870531DA95B221A627061D5A5622B3528F238C9AD26C48A53BCDFF3F0567F52584CEC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m......e...-..I...._keyhttps://static.xx.fbcdn.net/rsrc.php/v4i2nq4/y4/l/es_LA/I6IClnIeZtJ.js .https://www.facebook.com/.A..Eo.....................^../.........~Uy#........8D.............._.A~_h.?/..."\...+.....A..Eo.......Tx.$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):230
                                                                                                                                                                                                    Entropy (8bit):5.526781679439804
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:mtBXYk+f2pom5UNwi3LYX2AH6tos1tgUKx9hDl:6++amSE6magZx99
                                                                                                                                                                                                    MD5:73335383B5A22C12EE9B2C06C3DE8A1A
                                                                                                                                                                                                    SHA1:2F3E1C83608C3F49FD88F638DC086E3D8AD950EB
                                                                                                                                                                                                    SHA-256:49C51279CC0FE31098FBF4204A8A3940E21ED3E4531DF6BEF7BC718CD533CBEA
                                                                                                                                                                                                    SHA-512:47582DE12E3DDAA6C23AAB78CD8E407970024600173153A3612A0336184062F41B3D504786E488110E97BF11BD7281B435607D1730E0B3ADEC091A6017AA9780
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m......Z....\......_keyhttps://static.xx.fbcdn.net/rsrc.php/v4/yO/r/R68kTtxUGOH.js .https://www.facebook.com/.A..Eo.....................^../.........~Uy#........ZB.......3...u..*.......>B..).J?.......A..Eo......m..$.......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                    Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:m+l:m
                                                                                                                                                                                                    MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                    SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                    SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                    SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m..................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):456
                                                                                                                                                                                                    Entropy (8bit):4.880830844013348
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:mKCGDoSFAbIOFLlzb6MUAdsUqOGqhd8MxdOFmsU/SFKGsF+vSFHNgtP2:mKDObIO/WAXqO7Ip7U/Szs2SHgQ
                                                                                                                                                                                                    MD5:3CCFEC62014A2BE2824540565F06A0F4
                                                                                                                                                                                                    SHA1:A92FA4C4E00841EDD290BEF883E8848377CB855B
                                                                                                                                                                                                    SHA-256:91B472EBD1E59EC2F2D5BE122FC058C8E44DADABEE96C9836D665956CF095AD1
                                                                                                                                                                                                    SHA-512:20591C94F1BB84F4EE38891DA64C2DED6EB3189DE45B967CCFDAB382A19874928C5FF4811CB98EB13BF44143971FEB05D929056150CB85C6038B65D2FFDCFF66
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:....<..oy retne.............0..........F6k..YL..T.^../.......... w.b....T.^../.........U.w..*u...^../.........%...xu.....^../..........4.=......^../..........B.+.....T.^../...........H.w...@..^../.........%.j...&...^../..........J.O4.[0...^../..........hZ..0.@..^../..........M.......T.^../.........i2..A.l.@..^../.........j.....@ .T.^../.........O.......T.^../..........V..T.`..T.^../...........r....`...^../.........?9Ph..{m@..^../.........C..^../.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):456
                                                                                                                                                                                                    Entropy (8bit):4.880830844013348
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:mKCGDoSFAbIOFLlzb6MUAdsUqOGqhd8MxdOFmsU/SFKGsF+vSFHNgtP2:mKDObIO/WAXqO7Ip7U/Szs2SHgQ
                                                                                                                                                                                                    MD5:3CCFEC62014A2BE2824540565F06A0F4
                                                                                                                                                                                                    SHA1:A92FA4C4E00841EDD290BEF883E8848377CB855B
                                                                                                                                                                                                    SHA-256:91B472EBD1E59EC2F2D5BE122FC058C8E44DADABEE96C9836D665956CF095AD1
                                                                                                                                                                                                    SHA-512:20591C94F1BB84F4EE38891DA64C2DED6EB3189DE45B967CCFDAB382A19874928C5FF4811CB98EB13BF44143971FEB05D929056150CB85C6038B65D2FFDCFF66
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:....<..oy retne.............0..........F6k..YL..T.^../.......... w.b....T.^../.........U.w..*u...^../.........%...xu.....^../..........4.=......^../..........B.+.....T.^../...........H.w...@..^../.........%.j...&...^../..........J.O4.[0...^../..........hZ..0.@..^../..........M.......T.^../.........i2..A.l.@..^../.........j.....@ .T.^../.........O.......T.^../..........V..T.`..T.^../...........r....`...^../.........?9Ph..{m@..^../.........C..^../.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):456
                                                                                                                                                                                                    Entropy (8bit):4.880830844013348
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:mKCGDoSFAbIOFLlzb6MUAdsUqOGqhd8MxdOFmsU/SFKGsF+vSFHNgtP2:mKDObIO/WAXqO7Ip7U/Szs2SHgQ
                                                                                                                                                                                                    MD5:3CCFEC62014A2BE2824540565F06A0F4
                                                                                                                                                                                                    SHA1:A92FA4C4E00841EDD290BEF883E8848377CB855B
                                                                                                                                                                                                    SHA-256:91B472EBD1E59EC2F2D5BE122FC058C8E44DADABEE96C9836D665956CF095AD1
                                                                                                                                                                                                    SHA-512:20591C94F1BB84F4EE38891DA64C2DED6EB3189DE45B967CCFDAB382A19874928C5FF4811CB98EB13BF44143971FEB05D929056150CB85C6038B65D2FFDCFF66
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:....<..oy retne.............0..........F6k..YL..T.^../.......... w.b....T.^../.........U.w..*u...^../.........%...xu.....^../..........4.=......^../..........B.+.....T.^../...........H.w...@..^../.........%.j...&...^../..........J.O4.[0...^../..........hZ..0.@..^../..........M.......T.^../.........i2..A.l.@..^../.........j.....@ .T.^../.........O.......T.^../..........V..T.`..T.^../...........r....`...^../.........?9Ph..{m@..^../.........C..^../.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                    Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:m+l:m
                                                                                                                                                                                                    MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                    SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                    SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                    SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m..................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                    Entropy (8bit):2.955557653394731
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:njKaEmPe:jK14e
                                                                                                                                                                                                    MD5:AB3B62D60DAFB2CB09EE5B49E756039C
                                                                                                                                                                                                    SHA1:9C45AD89BC4305F3ED11B6261718CEEEC548700A
                                                                                                                                                                                                    SHA-256:97F3CD2F7F279D6F078BCF7908C04398EBBE1F893820A740B36CCEE2DD33D0AB
                                                                                                                                                                                                    SHA-512:F15E78E2584225CC0E6A445A7287D8918DB149F0A4BA5126D39D4C5D8D55C3DFC5F06FF9399F33A2264D72DF144F4DA8300F67E1EDFC6D679AF9D19C1210EA27
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:(......;oy retne...........................^../.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                    Entropy (8bit):2.955557653394731
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:njKaEmPe:jK14e
                                                                                                                                                                                                    MD5:AB3B62D60DAFB2CB09EE5B49E756039C
                                                                                                                                                                                                    SHA1:9C45AD89BC4305F3ED11B6261718CEEEC548700A
                                                                                                                                                                                                    SHA-256:97F3CD2F7F279D6F078BCF7908C04398EBBE1F893820A740B36CCEE2DD33D0AB
                                                                                                                                                                                                    SHA-512:F15E78E2584225CC0E6A445A7287D8918DB149F0A4BA5126D39D4C5D8D55C3DFC5F06FF9399F33A2264D72DF144F4DA8300F67E1EDFC6D679AF9D19C1210EA27
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:(......;oy retne...........................^../.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):28672
                                                                                                                                                                                                    Entropy (8bit):0.43508159006069336
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBI:TouQq3qh7z3bY2LNW9WMcUvB
                                                                                                                                                                                                    MD5:F5237AED0F897E7619A94843845A3EC3
                                                                                                                                                                                                    SHA1:A0C752C9C28A753CFB051AACE2ADA78A6D1288C3
                                                                                                                                                                                                    SHA-256:D4463972AD7B1582F05C8E17074CE863D45CA625C2C672DB0D37F3AF4C7ACE42
                                                                                                                                                                                                    SHA-512:D3C9718794E455D415D8EDF23B576E0A70356B8D71B8DD374D25B8065FEF608E114E13395B4B54462739882A141F4DBE00E3A370D6E4160504428A849CC893A3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                                    Entropy (8bit):0.0011594133267966273
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:LstlNllkll/ltR/:LsX3lEtP/
                                                                                                                                                                                                    MD5:D523E0169FF013B23DD9D42FF63B5D94
                                                                                                                                                                                                    SHA1:1F579DD1D79CCDE19029149B708E7A062649D7A4
                                                                                                                                                                                                    SHA-256:DCA20606E83594B5D4FDD4A6B42C05112296B5A7571289661892F4EB0700F5B7
                                                                                                                                                                                                    SHA-512:162391E81AEF56FCC7BA94DDEDB41FD545CB8DD05E23509E521561B701D14B5C9DDC77ED6E5676E5EEB33D43BB97FCE3F132637E8FD38DD06AB4CC632BD00627
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................O...e/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                    Entropy (8bit):0.5712781801655107
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:TLVNFVP89GkwtwhuFdbXGwvfhowcFOaOmzdOtssh+bgc4Jp+FxOUwa5q0S9zXhZn:TL1F1kwNbXYFpFNYcw+6UwcQVXH5fB
                                                                                                                                                                                                    MD5:05A60B4620923FD5D53B9204391452AF
                                                                                                                                                                                                    SHA1:DC12F90925033F25C70A720E01D5F8666D0B46E4
                                                                                                                                                                                                    SHA-256:6F1CA729609806AF88218D0A35C3B9E34252900341A0E15D71F7F9199E422E13
                                                                                                                                                                                                    SHA-512:068A954C0C7A68E603D72032A447E7652B1E9CED5522562FBCBD9EC0A5D2D943701100049FA0A750E71C4D3D84210B48D10855E7CC60919E04ED884983D3C3D6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):152
                                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCT
                                                                                                                                                                                                    MD5:5649E96DCAC327DDE1B450B1C06A27D3
                                                                                                                                                                                                    SHA1:7AA5F9FB94F95F5977AE9BFA7A4957724FD66F19
                                                                                                                                                                                                    SHA-256:FBCBAF8740CB027FF6A147C013B6745071CF2A1FDE4450AB2A7A04FBC401F0C9
                                                                                                                                                                                                    SHA-512:0BF8D7E6582330D8C362C85EE0688F2A38D3768ECD6DDB9277EFFAA718B2B6C7FD82F665CECCEFD164C2921FE4EB30C43DFB7A3AB3A8FA4496E5B8F3F8DF10C3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):279
                                                                                                                                                                                                    Entropy (8bit):5.157669691790147
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:kNCH1CHhJ23iKKdK8aVdg2KLloCQHL+q2PCHhJ23iKKdK8aPrqIFUv:kNC5Kk0La2vB5KkL3FUv
                                                                                                                                                                                                    MD5:B1827D8BB03DAB4A7313342A5BE1A47E
                                                                                                                                                                                                    SHA1:17307F8CC614B3B985B29463D3FF45773F0070A8
                                                                                                                                                                                                    SHA-256:964AADFB3FD75E05C07B15CBE4D4C5B18D018793DD81178949469EC0D950C4C7
                                                                                                                                                                                                    SHA-512:05E53D87C9B71D0531891347843F6EEF2AF9437CCDEC2843D19FE883EA6214AC7FC2432A2534D52813805BD2D0B2633DD6F5979B03FA3F61622C0F66AE11C968
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2023/10/05-10:18:52.014 3e8 Creating DB C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules since it was missing..2023/10/05-10:18:52.015 3e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):152
                                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCT
                                                                                                                                                                                                    MD5:5649E96DCAC327DDE1B450B1C06A27D3
                                                                                                                                                                                                    SHA1:7AA5F9FB94F95F5977AE9BFA7A4957724FD66F19
                                                                                                                                                                                                    SHA-256:FBCBAF8740CB027FF6A147C013B6745071CF2A1FDE4450AB2A7A04FBC401F0C9
                                                                                                                                                                                                    SHA-512:0BF8D7E6582330D8C362C85EE0688F2A38D3768ECD6DDB9277EFFAA718B2B6C7FD82F665CECCEFD164C2921FE4EB30C43DFB7A3AB3A8FA4496E5B8F3F8DF10C3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                                    Entropy (8bit):5.174315442360569
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:kNCSN1CHhJ23iKKdK86FB2KLloKUx1L+q2PCHhJ23iKKdK865IFUv:kNRZ5Kk/FFLaqvB5Kk/WFUv
                                                                                                                                                                                                    MD5:0ED96DCF2EFE6831801060A1B80DC8AC
                                                                                                                                                                                                    SHA1:8D36B5EE5C148DB4A81634A6F03529DEE2F116DC
                                                                                                                                                                                                    SHA-256:A43C9161DE36BCE530DADDC72F8133FE894EBDAA574C5FE8A50D9CDF675AB9E2
                                                                                                                                                                                                    SHA-512:B66007EEF2768B0F5042B3FEAA104F27C15CF07AE8B08F3B53FC5AE4CE243BCA60ED278A19E2DA9E2EB1113235879F4C455718F907888C82C7B53D6C129651E7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2023/10/05-10:18:52.017 3e8 Creating DB C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts since it was missing..2023/10/05-10:18:52.091 3e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):456
                                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                    MD5:F23D2DF21A39AA8D814CADE6C37856C8
                                                                                                                                                                                                    SHA1:233E65707015A53F83A0D53DB03A4AF8FAB21EA6
                                                                                                                                                                                                    SHA-256:C5CE9AAF8FFDCB8A00463A7BF24001885E0A792F110C8DB74A1E2F4392CB0E31
                                                                                                                                                                                                    SHA-512:A7B50B8CAFBA80F6BACA44B260F8379852C4176F3DD57168812F3B4B811D2FF340F09F8CE625CC2ADECAB2851CC33725CB729548A3DA98B041387C7952077918
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):279
                                                                                                                                                                                                    Entropy (8bit):5.153259504077714
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:kNvR1CHhJ23iKKdK8Yg2KLloUs4jL+q2PCHhJ23iKKdK8NIFUv:kNl5KkqLaUspvB5KkpFUv
                                                                                                                                                                                                    MD5:EB828505B11A82297F6FB885757CA4F1
                                                                                                                                                                                                    SHA1:60356577B0A37F918D8FD413CCD74D05D9104804
                                                                                                                                                                                                    SHA-256:A6895CC77A1B5B7CF615A08E24AA547917D98B287647E1A29BE8D59873EA5D15
                                                                                                                                                                                                    SHA-512:38F2F01564EA3D456756E5004842092A3949779DA908BA99160F0C37CFDFE32126067BF456F95E5E8350E35BCE48AEBE6E50D50FAF8C640AF8DB085E4B34759E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2023/10/05-10:18:52.161 3e8 Creating DB C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State since it was missing..2023/10/05-10:18:52.166 3e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4982
                                                                                                                                                                                                    Entropy (8bit):7.929761711048726
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                    MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                    SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                    SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                    SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):908
                                                                                                                                                                                                    Entropy (8bit):4.512512697156616
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                    MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                    SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                    SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                    SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1285
                                                                                                                                                                                                    Entropy (8bit):4.702209356847184
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                    MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                    SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                    SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                    SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1244
                                                                                                                                                                                                    Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                    MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                    SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                    SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                    SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):977
                                                                                                                                                                                                    Entropy (8bit):4.867640976960053
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                    MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                    SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                    SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                    SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3107
                                                                                                                                                                                                    Entropy (8bit):3.535189746470889
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                    MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                    SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                    SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                    SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1389
                                                                                                                                                                                                    Entropy (8bit):4.561317517930672
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                    MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                    SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                    SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                    SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1763
                                                                                                                                                                                                    Entropy (8bit):4.25392954144533
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                    MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                    SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                    SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                    SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):930
                                                                                                                                                                                                    Entropy (8bit):4.569672473374877
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                    MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                    SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                    SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                    SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):913
                                                                                                                                                                                                    Entropy (8bit):4.947221919047
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                    MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                    SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                    SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                    SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):806
                                                                                                                                                                                                    Entropy (8bit):4.815663786215102
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                    MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                    SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                    SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                    SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):883
                                                                                                                                                                                                    Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                    MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                    SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                    SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                    SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1031
                                                                                                                                                                                                    Entropy (8bit):4.621865814402898
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                    MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                    SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                    SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                    SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1613
                                                                                                                                                                                                    Entropy (8bit):4.618182455684241
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                    MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                    SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                    SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                    SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):851
                                                                                                                                                                                                    Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                    MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                    SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                    SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                    SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):851
                                                                                                                                                                                                    Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                    MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                    SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                    SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                    SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):848
                                                                                                                                                                                                    Entropy (8bit):4.494568170878587
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                    MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                    SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                    SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                    SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1425
                                                                                                                                                                                                    Entropy (8bit):4.461560329690825
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                    MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                    SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                    SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                    SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):961
                                                                                                                                                                                                    Entropy (8bit):4.537633413451255
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                    MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                    SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                    SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                    SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):959
                                                                                                                                                                                                    Entropy (8bit):4.570019855018913
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                    MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                    SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                    SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                    SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):968
                                                                                                                                                                                                    Entropy (8bit):4.633956349931516
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                    MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                    SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                    SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                    SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):838
                                                                                                                                                                                                    Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                    MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                    SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                    SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                    SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1305
                                                                                                                                                                                                    Entropy (8bit):4.673517697192589
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                    MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                    SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                    SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                    SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):911
                                                                                                                                                                                                    Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                    MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                    SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                    SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                    SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):939
                                                                                                                                                                                                    Entropy (8bit):4.451724169062555
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                    MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                    SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                    SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                    SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):977
                                                                                                                                                                                                    Entropy (8bit):4.622066056638277
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                    MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                    SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                    SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                    SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):972
                                                                                                                                                                                                    Entropy (8bit):4.621319511196614
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                    MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                    SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                    SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                    SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):927
                                                                                                                                                                                                    Entropy (8bit):4.652786796882112
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:YGBxozqMPO4gdwFMPLZIsMthLxD4A0gdpjAKFCSIFcT0p7oyPLHnqNZABnAJs:YqOuMm4swFMj5ahL1Zd+KFCBvpsLs
                                                                                                                                                                                                    MD5:CC31777E68B20F10A394162EE3CEE03A
                                                                                                                                                                                                    SHA1:969F7A9CAF86EBAA82484FBF0837010AD3FD34D7
                                                                                                                                                                                                    SHA-256:9890710DF0FBF1DB41BCE41FE2F62424A3BD39D755D29E829744ED3DA0C2CE1D
                                                                                                                                                                                                    SHA-512:8215A6E50C6ACF8045D97C0D4D422C0CAACB7F09D136E73E34DBA48903BB4C85A25D6875B56E192993F48A428D3A85BA041E0E61E4277B7D3A70F38D01F68AAB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"CREAR NOVO"},"explanationofflinedisabled":{"message":"Est\u00e1s sen conexi\u00f3n. Para utilizar Documentos de Google sen conexi\u00f3n a Internet, accede \u00e1s opci\u00f3ns de configuraci\u00f3n na p\u00e1xina de inicio de Documentos de Google e activa a sincronizaci\u00f3n sen conexi\u00f3n a pr\u00f3xima vez que esteas conectado a Internet."},"explanationofflineenabled":{"message":"Est\u00e1s sen conexi\u00f3n. A\u00ednda podes editar os ficheiros dispo\u00f1ibles ou crear outros novos."},"extdesc":{"message":"Modifica, crea e consulta os teus documentos, follas de c\u00e1lculo e presentaci\u00f3ns sen necesidade de acceder a Internet."},"extname":{"message":"Documentos de Google sen conexi\u00f3n"},"learnmore":{"message":"M\u00e1is informaci\u00f3n"},"popuphelptext":{"message":"Escribe, edita e colabora esteas onde esteas, tanto se tes conexi\u00f3n a Internet como se non a tes."}}.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1658
                                                                                                                                                                                                    Entropy (8bit):4.294833932445159
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                    MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                    SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                    SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                    SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1672
                                                                                                                                                                                                    Entropy (8bit):4.314484457325167
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                    MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                    SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                    SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                    SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):935
                                                                                                                                                                                                    Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                    MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                    SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                    SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                    SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1065
                                                                                                                                                                                                    Entropy (8bit):4.816501737523951
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                    MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                    SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                    SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                    SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2771
                                                                                                                                                                                                    Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                    MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                    SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                    SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                    SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):858
                                                                                                                                                                                                    Entropy (8bit):4.474411340525479
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                    MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                    SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                    SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                    SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):954
                                                                                                                                                                                                    Entropy (8bit):4.631887382471946
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:YGXU2rOcxGe+J97f9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95MwP9KkJ+je:YwBrD2J2DBLMfFuWvdpY94vioO+uh
                                                                                                                                                                                                    MD5:1F565FB1C549B18AF8BBFED8DECD5D94
                                                                                                                                                                                                    SHA1:B57F4BDAE06FF3DFC1EB3E56B6F2F204D6F63638
                                                                                                                                                                                                    SHA-256:E16325D1A641EF7421F2BAFCD6433D53543C89D498DD96419B03CBA60B9C7D60
                                                                                                                                                                                                    SHA-512:A60B8E042A9BCDCC136B87948E9924A0B24D67C6CA9803904B876F162A0AD82B9619F1316BE9FF107DD143B44F7E6F5DF604ABFE00818DEB40A7D62917CDA69F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):899
                                                                                                                                                                                                    Entropy (8bit):4.474743599345443
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                    MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                    SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                    SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                    SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2230
                                                                                                                                                                                                    Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                    MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                    SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                    SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                    SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1160
                                                                                                                                                                                                    Entropy (8bit):5.292894989863142
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                    MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                    SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                    SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                    SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3264
                                                                                                                                                                                                    Entropy (8bit):3.586016059431306
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                    MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                    SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                    SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                    SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3235
                                                                                                                                                                                                    Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                    MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                    SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                    SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                    SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3122
                                                                                                                                                                                                    Entropy (8bit):3.891443295908904
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                    MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                    SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                    SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                    SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1880
                                                                                                                                                                                                    Entropy (8bit):4.295185867329351
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/UGG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZZ
                                                                                                                                                                                                    MD5:8E16966E815C3C274EEB8492B1EA6648
                                                                                                                                                                                                    SHA1:7482ED9F1C9FD9F6F9BA91AB15921B19F64C9687
                                                                                                                                                                                                    SHA-256:418FF53FCA505D54268413C796E4DF80E947A09F399AB222A90B81E93113D5B5
                                                                                                                                                                                                    SHA-512:85B28202E874B1CF45B37BA05B87B3D8D6FE38E89C6011C4240CF6B563EA6DA60181D712CCE20D07C364F4A266A4EC90C4934CC8B7BB2013CB3B22D755796E38
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1042
                                                                                                                                                                                                    Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                    MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                    SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                    SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                    SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2535
                                                                                                                                                                                                    Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                    MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                    SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                    SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                    SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1028
                                                                                                                                                                                                    Entropy (8bit):4.797571191712988
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                    MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                    SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                    SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                    SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):994
                                                                                                                                                                                                    Entropy (8bit):4.700308832360794
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                    MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                    SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                    SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                    SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2111
                                                                                                                                                                                                    Entropy (8bit):4.343464939734274
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWxMupVLL:idGcyYPVtkAUl7wqziBsg9PpN6XoN/
                                                                                                                                                                                                    MD5:A342D579532474F5B77B2DFADC690EAA
                                                                                                                                                                                                    SHA1:EC5C287519AC7DE608A8B155A2C91E5D6A21C23F
                                                                                                                                                                                                    SHA-256:D974D4FDA9C8EE85BDBB43634497B41007801FCAA579D0C4E5BC347063D25975
                                                                                                                                                                                                    SHA-512:0BE5C0243A3CE378AFA14D033D4049E38F0C5A1E4D30D45EDD784EFBB95D445F6C4F29E4CC2E28134EA4B04ECEE9632EE8682810D9DBE9D5DD186671A508EAA4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2778
                                                                                                                                                                                                    Entropy (8bit):3.595196082412897
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                    MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                    SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                    SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                    SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1719
                                                                                                                                                                                                    Entropy (8bit):4.287702203591075
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                    MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                    SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                    SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                    SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):945
                                                                                                                                                                                                    Entropy (8bit):4.45093240768886
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HARXIqhmemmW7rhdfNLChtyo2JIgTgin:iIqFQrDfNLCIxzn
                                                                                                                                                                                                    MD5:DDA32B1DB8A11B1F48FB0169E999DA91
                                                                                                                                                                                                    SHA1:9902FBE38AC5DFF4B56FF01D621D30BB58C32D55
                                                                                                                                                                                                    SHA-256:0135A4DA8E41564AF36F711B05ED0C9146E6192812B8120A5EB4CC3E6B108C36
                                                                                                                                                                                                    SHA-512:A88798F264B1C9F8D08E2222CCD1CB21B07F4EF79A9CDCCDAB42E5741FF4CBEB463CAA707AFAC5BF14CC03DDBF54F55102B67266C0BA75D84B59C101AD95C626
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Dokumen Google tanpa sambungan Internet, pergi ke tetapan di halaman utama Dokumen Google dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Dokumen Google Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3830
                                                                                                                                                                                                    Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                    MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                    SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                    SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                    SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3192
                                                                                                                                                                                                    Entropy (8bit):3.778995825454639
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:YYNswSnZjcXLw0ZmTrDSnZs7DzwSnIwoKdMnTOWvNqehIRSnHRjW7hsh7QWFqyN3:LswTwtdHzwXwolWFqDL
                                                                                                                                                                                                    MD5:065EB4DE2319A4094F7C1C381AC753A0
                                                                                                                                                                                                    SHA1:6324108A1AD968CB3AEC83316C6F12D51456C464
                                                                                                                                                                                                    SHA-256:160E1CD593C901C7291EA4ECBA735191D793DDFD7E9646A0560498627F61DA6F
                                                                                                                                                                                                    SHA-512:8B3E970A2BEB8B6B193AD6AB9BAA0FD8E1147CB5B9E64D76A6D3F104D636481621BE52C2D72C588ADF444E136A9B1350AC767255D2E680DF44E9A1FB75E4C898
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0928\u092f\u093e\u0901 \u0938\u093f\u0930\u094d\u091c\u0928\u093e \u0917\u0930\u094d\u0928\u0941\u0939\u094b\u0938\u094d"},"explanationofflinedisabled":{"message":"\u0924\u092a\u093e\u0908\u0902 \u0905\u092b\u0932\u093e\u0907\u0928 \u0939\u0941\u0928\u0941\u0939\u0941\u0928\u094d\u091b\u0964 \u0915\u0941\u0928\u0948 \u0907\u0928\u094d\u091f\u0930\u0928\u0947\u091f \u091c\u0921\u093e\u0928 \u092c\u093f\u0928\u093e Google \u0915\u093e\u0917\u091c\u093e\u0924\u0915\u094b \u092a\u094d\u0930\u092f\u094b\u0917 \u0917\u0930\u094d\u0928 \u0924\u092a\u093e\u0908\u0902 \u0905\u0930\u094d\u0915\u094b \u092a\u091f\u0915 \u0907\u0928\u094d\u091f\u0930\u0928\u0947\u091f\u092e\u093e \u091c\u094b\u0921\u093f\u090f\u0915\u094b \u092c\u0947\u0932\u093e Google \u0915\u093e\u0917\u091c\u093e\u0924\u0915\u094b \u0917\u0943\u0939\u092a\u0943\u0937\u094d\u0920\u092e\u093e \u0930\u0939\u0947\u0915\u094b \u0938\u0947\u091f\u093f\u0919\u0939\u0930\u0942\u092e\u093e \u0917\u0908 \u0905
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):914
                                                                                                                                                                                                    Entropy (8bit):4.513485418448461
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                    MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                    SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                    SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                    SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):878
                                                                                                                                                                                                    Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                    MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                    SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                    SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                    SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2766
                                                                                                                                                                                                    Entropy (8bit):3.839730779948262
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                    MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                    SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                    SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                    SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):978
                                                                                                                                                                                                    Entropy (8bit):4.879137540019932
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                    MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                    SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                    SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                    SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):907
                                                                                                                                                                                                    Entropy (8bit):4.599411354657937
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                    MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                    SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                    SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                    SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):914
                                                                                                                                                                                                    Entropy (8bit):4.604761241355716
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                    MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                    SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                    SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                    SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):937
                                                                                                                                                                                                    Entropy (8bit):4.686555713975264
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                    MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                    SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                    SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                    SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1337
                                                                                                                                                                                                    Entropy (8bit):4.69531415794894
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                    MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                    SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                    SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                    SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2846
                                                                                                                                                                                                    Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                    MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                    SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                    SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                    SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):934
                                                                                                                                                                                                    Entropy (8bit):4.882122893545996
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                    MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                    SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                    SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                    SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):963
                                                                                                                                                                                                    Entropy (8bit):4.6041913416245
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                    MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                    SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                    SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                    SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1320
                                                                                                                                                                                                    Entropy (8bit):4.569671329405572
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                    MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                    SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                    SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                    SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):884
                                                                                                                                                                                                    Entropy (8bit):4.627108704340797
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                    MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                    SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                    SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                    SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):980
                                                                                                                                                                                                    Entropy (8bit):4.50673686618174
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                    MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                    SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                    SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                    SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1941
                                                                                                                                                                                                    Entropy (8bit):4.132139619026436
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                    MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                    SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                    SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                    SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1969
                                                                                                                                                                                                    Entropy (8bit):4.327258153043599
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                    MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                    SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                    SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                    SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1674
                                                                                                                                                                                                    Entropy (8bit):4.343724179386811
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                    MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                    SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                    SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                    SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1063
                                                                                                                                                                                                    Entropy (8bit):4.853399816115876
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                    MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                    SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                    SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                    SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1333
                                                                                                                                                                                                    Entropy (8bit):4.686760246306605
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                    MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                    SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                    SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                    SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1263
                                                                                                                                                                                                    Entropy (8bit):4.861856182762435
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                    MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                    SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                    SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                    SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1074
                                                                                                                                                                                                    Entropy (8bit):5.062722522759407
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                    MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                    SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                    SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                    SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):879
                                                                                                                                                                                                    Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                    MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                    SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                    SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                    SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1205
                                                                                                                                                                                                    Entropy (8bit):4.50367724745418
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                    MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                    SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                    SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                    SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):843
                                                                                                                                                                                                    Entropy (8bit):5.76581227215314
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                    MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                    SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                    SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                    SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):912
                                                                                                                                                                                                    Entropy (8bit):4.65963951143349
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                    MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                    SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                    SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                    SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3414
                                                                                                                                                                                                    Entropy (8bit):5.855147493284312
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:YLbLBlXi3H4e+aWGjGr92c3/Vp50fZj3Vj:CbLBloH4zr59H05t
                                                                                                                                                                                                    MD5:5C515739685063341F0C23653A4AF54C
                                                                                                                                                                                                    SHA1:BBC3876924D39442D126094B855A6185FDF01396
                                                                                                                                                                                                    SHA-256:DCEFF85CEC8C9B35E969D3CF4C062ECA024BBBD05EADFD8AEF8DF6D123CB3B03
                                                                                                                                                                                                    SHA-512:CB303EE2FBAF5AA7A809160CBEDAE6B1A4060026FE1973381EAFC82D98BB5DED08EDDD6963BA489773EC92AFDA351ACD1A519048E71F6485459F63AB9FADA016
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"file_hashes":[{"block_hashes":["3fFoWaFfPrMzTWJBl1yjmIrD6vw9lkUqw6Sv02RMhVA="],"block_size":4096,"path":"_locales/be/messages.json"},{"block_hashes":["pIJmMpKpE7AqnN5GNcfJInC/PIcm/SdEddwsSQAZp8k="],"block_size":4096,"path":"_locales/cy/messages.json"},{"block_hashes":["pBZw1SQjumnHpl5+FT57mZTo3QNwxYS9oHFL1hxJxXg="],"block_size":4096,"path":"_locales/eu/messages.json"},{"block_hashes":["mJBxDfD78dtBvOQf4vYkJKO9OddV0p6Cl0TtPaDCzh0="],"block_size":4096,"path":"_locales/gl/messages.json"},{"block_hashes":["Cxbj+L2QSnZyhDRa6GoKmSfEev6J4F6isTrYAAm9+eQ="],"block_size":4096,"path":"_locales/hy/messages.json"},{"block_hashes":["4WMl0aZB73Qh8rr81kM9U1Q8idSY3ZZBmwPLpgucfWA="],"block_size":4096,"path":"_locales/is/messages.json"},{"block_hashes":["u7gcMvSCujIWybEYnHDO85yowhga81OP+ge0xq1S8Go="],"block_size":4096,"path":"_locales/iw/messages.json"},{"block_hashes":["MImLv1G91Y2zl/94DwYeM0MaOO9c/CiLUXfs92s5nyY="],"block_size":4096,"path":"_locales/ka/messages.json"},{"block_hashes":["VI3GyW4xoWzjVd
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):18518
                                                                                                                                                                                                    Entropy (8bit):5.70491531244867
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:cLjrY6QDAwrlbs3jiD1DisLDqwAqmq9W2:2jrSHbMjidLDxA+W2
                                                                                                                                                                                                    MD5:810E98863091F6E550145DA0E4427768
                                                                                                                                                                                                    SHA1:73048080D26B866EE7EC16F35A19A8D295471C21
                                                                                                                                                                                                    SHA-256:19C5B65D07A59C695F26D1C09A030081A85C384373BCE7F91F27C90DD359FF57
                                                                                                                                                                                                    SHA-512:9D0D71422AAB480F1911582FF76E92162EC1880407F69D5A77AF047F9F39CEA13EC1E6DDFE104A895887B02A189494FC12A44880DEDBA26AC932A4C7197D7B85
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):854
                                                                                                                                                                                                    Entropy (8bit):4.284628987131403
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                    MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                    SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                    SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                    SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3251)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):80269
                                                                                                                                                                                                    Entropy (8bit):5.377647509954592
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:AB3Jrm8WpwWpwe9n/3UlDQOzcK3GpIkcs6cc3r9RAESQg/2DI2j:v86tszx3Gms6X9XI2j
                                                                                                                                                                                                    MD5:03A09A1F56BEDD88367230A2308916C9
                                                                                                                                                                                                    SHA1:5C9C16F6FCE8326466590A6122C61B6ECEE43DB0
                                                                                                                                                                                                    SHA-256:EFC21AAA80E4A5A27FF1E6C807386CDE90953552AE521BB1DB8855D0401F0C47
                                                                                                                                                                                                    SHA-512:642B97343C7A5D7D4D61A44A04B79AEF78961A96AEB04680BBD21C6A7B1DB84E18AF49A5577EEBF09E2750DA42E5117DC08C9BCB8384C2B678A35A0A069955FB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function n(){return function(){}}var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ca(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2397
                                                                                                                                                                                                    Entropy (8bit):5.423816460912032
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HEZ4qW4VlELb/KxktGu7VwELb/s2QDkUpvdlmF1exy/Otj1BSVvs:W7WsaLTKQGuxTLT2Rv3mves/OPBSVk
                                                                                                                                                                                                    MD5:E91CDDA64A786CE200DB7EC9BB7B4CE7
                                                                                                                                                                                                    SHA1:AB56591A47337F8AB5FFDB22AA388A781EE40DF4
                                                                                                                                                                                                    SHA-256:E64F4AEC6C8CD5F7F57BB004418E626E5177ABA018AA85925937AC512F79EF9F
                                                                                                                                                                                                    SHA-512:1344F0B28751BCA62FC121E5CA690618F9B98EDCA958ACE47472E932481C6A97A29F9E89676949042F860707B8F62DAB93E9FAB64376D9EC9429E7C7CE32B1A6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "persistent": false,.. "scripts": [ "eventpage_bin_prod.js" ].. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": "script-src 'self'; object-src 'self'",.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "matches": [ "htt
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):291
                                                                                                                                                                                                    Entropy (8bit):4.644891151983713
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK6M23:2Q8KVqb2u/Rt3OnjI
                                                                                                                                                                                                    MD5:EE9839F99DED6F38DC561DB846B51E80
                                                                                                                                                                                                    SHA1:DD2128A473C2FF47471400C81EFF416285DE606E
                                                                                                                                                                                                    SHA-256:06E08E421EB7F0FE7959D68E27D40A9146A54503090D95CFAC6F2FFD72A78769
                                                                                                                                                                                                    SHA-512:C8D77607F00CB8012CD056CE61CB77918EC43621270511303E09577F89CC57D4954E22E2C8C3FB1029AAE29F8142DAAE2E938CD5590AD0E5DE6DB1208AFEF874
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=2;}).call(this);.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):796
                                                                                                                                                                                                    Entropy (8bit):4.864931792423268
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJMLkSlwZGGMLkSlwZ+WYpU34f145Gb+dgoxTyO8ZpU34f1L0frhmJ03OyZnLt:1HE7n4gn8WYpYrbhz8ZpotHOGAOf6aD
                                                                                                                                                                                                    MD5:6F8E288A9AD5B1ED8633B430E2B4D4CA
                                                                                                                                                                                                    SHA1:F671D3D4BEFA431D1946D706F4192D44E29B6F08
                                                                                                                                                                                                    SHA-256:A114E2783D0E9B12155017323BA70838F0F82A71C7EE8DC1F115AE36991241F8
                                                                                                                                                                                                    SHA-512:0F87F3F0D115B872288949E59ACD3CD41B1FBC64A622D8FDA6D71FAFC5A900D92ADFBB0E7EB926F2A8759BBAA0896D48728FB719BBF5EF54AC21027328F7700C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "........ . ... ........ .. Chrome".. },.. "app_name": {.. "message": "........ . ... ........ .. Chrome".. },.. "craw_app_unavailable": {.. "message": "........... .... ...... .. .............".. },.. "craw_connect_to_network": {.. "message": "...., ........ .. . ......".. },.. "iap_unavailable": {.. "message": "........... .... ...... .. .......... ....... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "...., ...... . Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):675
                                                                                                                                                                                                    Entropy (8bit):4.536753193530313
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJ0gbbGG0gbb+WYpU34g3YbiLO+dgyGFoO8ZpU34+puiPmb03OyZnLAOfTYABk:1HE5baib6WYpm31Lt0Z8Zp8pxOGAOfKD
                                                                                                                                                                                                    MD5:1FDAFC926391BD580B655FBAF46ED260
                                                                                                                                                                                                    SHA1:C95743C3F43B2B099FEBEBC5BD850F0C20E820AC
                                                                                                                                                                                                    SHA-256:C67898B67F9C9209EAFDA6532B62D5789863CFB855998DD6A70E7775316CEC20
                                                                                                                                                                                                    SHA-512:39D95D45C5746DA3BAA7AE6A3344EA17D7A7C3569C2A56959FF119261DA08C747A320FCF701AC72B8DBDBF8BF06FD8B239017A282CDDA444F3826D4EC672CBB4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Ara mateix aquesta aplicaci. no est. disponible.".. },.. "craw_connect_to_network": {.. "message": "Connecteu-vos a una xarxa.".. },.. "iap_unavailable": {.. "message": "La funci. Pagaments a l'aplicaci. no est. disponible actualment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicieu la sessi. a Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):641
                                                                                                                                                                                                    Entropy (8bit):4.698608127109193
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJfZGGfZ+WYpU34OBh+dgN/O8ZpU34j05U03OyZnLAOfTYWc:1HEl4G8WYpdt8Zpq5TOGAOfW
                                                                                                                                                                                                    MD5:76DEC64ED1556180B452A13C83171883
                                                                                                                                                                                                    SHA1:CFB1E56FD587BCDC459C1D9A683B71F9849058F9
                                                                                                                                                                                                    SHA-256:32290D69A90E6BAAC428B10382C99221B12773BB9A184F3B93DFB48A4F6D7A40
                                                                                                                                                                                                    SHA-512:5230A217968D5DC463E2E92D704544311A721E5CEF65C3125CBD8DEB9C0293D3BFB5C820A6011ABF77095FDEE7DAF67D541DC202B0C9CDB0908CBB85D84885CB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikace v sou.asn. dob. nen. dostupn..".. },.. "craw_connect_to_network": {.. "message": "P.ipojte se pros.m k s.ti.".. },.. "iap_unavailable": {.. "message": "Platby v aplikaci aktu.ln. nejsou k dispozici.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "P.ihlaste se do Chromu.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):624
                                                                                                                                                                                                    Entropy (8bit):4.5289746475384565
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJJMKKFZGGJMKKFZ+WYpU34OHu+dgxlCZO8ZpU34J4Wu03OyZnLAOfTYzD:1HErMKfqMKVWYpM6lL8ZpDNOGAOfiD
                                                                                                                                                                                                    MD5:238B97A36E411E42FF37CEFAF2927ED1
                                                                                                                                                                                                    SHA1:4E47AC90BA24C8F4724D9293FA40CFD4ADA66FE0
                                                                                                                                                                                                    SHA-256:4977D4A053542FF66967FAED6B06585DD70E68E20BFEB533B66FE3287F9655D9
                                                                                                                                                                                                    SHA-512:FD0742D47B5F5AB9AAD9B4C3D57F63CB693E060EECE123A72036C6E92156D099495C7E9E9CC6DC83EEBCDDCC4B4C81FB47E4C9559DA3EBA024780FFF10C53E0A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Betalinger i Chrome Webshop".. },.. "app_name": {.. "message": "Betalinger i Chrome Webshop".. },.. "craw_app_unavailable": {.. "message": "Appen er ikke tilg.ngelig i .jeblikket.".. },.. "craw_connect_to_network": {.. "message": "Opret forbindelse til et netv.rk.".. },.. "iap_unavailable": {.. "message": "Betaling i appen er ikke tilg.ngelig i .jeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log ind p. Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):651
                                                                                                                                                                                                    Entropy (8bit):4.583694000020627
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJQ1ZGGQ1Z+WYpU34pCEMT+dgJMlCTO8ZpU34p6FK603OyZnLAOfTYJ6K:1HEzWWYp3Bewv8Zp7k4OGAOfQj
                                                                                                                                                                                                    MD5:6B3E916E8C1991AA0453CBA00FEDCAAA
                                                                                                                                                                                                    SHA1:D6366D15912E40CA107FD42BFE9579C3336A51F9
                                                                                                                                                                                                    SHA-256:A62FFAB910E31531758EEE48B2CC71A8857BEC3021DEAD50B668CBA3C8667053
                                                                                                                                                                                                    SHA-512:87EA4311B61F29543B13F3E17DFA919D0C320B4FE370CC152E0B1514BCA79B0ABB526DDCF08621D6EBFA48923EE8FB4C667EFB120A72BD9583EEBEE7BFB80552
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Chrome Web Store-Zahlungen".. },.. "app_name": {.. "message": "Chrome Web Store-Zahlungen".. },.. "craw_app_unavailable": {.. "message": "Die App ist momentan nicht verf.gbar.".. },.. "craw_connect_to_network": {.. "message": "Bitte stellen Sie eine Verbindung zu einem Netzwerk her.".. },.. "iap_unavailable": {.. "message": "In-App-Zahlungen sind momentan nicht m.glich.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Bitte melden Sie sich in Chrome an.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):787
                                                                                                                                                                                                    Entropy (8bit):4.973349962793468
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HEw+aZ+6WYpbWZe80A08ZpCGyDVWlOGAOf+XD:WguYpCZnpEZbGoD
                                                                                                                                                                                                    MD5:05C437A322C1148B5F78B2F341339147
                                                                                                                                                                                                    SHA1:AB53003A678E44A170E73711FBD9949833BBF3AA
                                                                                                                                                                                                    SHA-256:A052C32B4FCAC61152EB0ADB2C260FB6A8256AD104AA0013DB93E9798D41A070
                                                                                                                                                                                                    SHA-512:C36CB9202A34356DD06D377E2A088F428D0B8EBE7D2E54F8380485E9D94A0598D7F651C1E7A2FD55BE481D49C02B0812F2BA335E08611EC85EE0BD60784A6B40
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "........ ... Chrome Web Store".. },.. "app_name": {.. "message": "........ ... Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": ". ........ .... .. ..... ... ..... ..........".. },.. "craw_connect_to_network": {.. "message": ".......... .. ... .......".. },.. "iap_unavailable": {.. "message": ".. ........ ..... ......... ... ..... ..... .. ...... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": ".......... ... Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):593
                                                                                                                                                                                                    Entropy (8bit):4.483686991119526
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                                                                                                                                                                    MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                                                                                                    SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                                                                                                    SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                                                                                                    SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):593
                                                                                                                                                                                                    Entropy (8bit):4.483686991119526
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                                                                                                                                                                    MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                                                                                                    SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                                                                                                    SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                                                                                                    SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):661
                                                                                                                                                                                                    Entropy (8bit):4.450938335136508
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34lPbdlVo03OyZnLAOfTY6xjD:1HEvaC6WYpcDeEFxq8ZpNl5OGAOffD
                                                                                                                                                                                                    MD5:82719BD3999AD66193A9B0BB525F97CD
                                                                                                                                                                                                    SHA1:41194D511F1ACC16C1CA828AC81C18C8C6B47287
                                                                                                                                                                                                    SHA-256:4DB9B2721E625C18B9E05C04B31AF5D9694712F1CAAF6219ABE34BB08E5DB1C7
                                                                                                                                                                                                    SHA-512:D4C49B43427799B6292CEED11CACB1D76F7CE43EBF402B43B638A6EB2B414ED0981E386CB8CDF0B51D1BD9552934FE25B2F6392266BB73D8C9A691F65BCE0128
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "Los pagos en la aplicaci.n no est.n disponibles en este momento.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicia sesi.n en Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):637
                                                                                                                                                                                                    Entropy (8bit):4.47253983486615
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34GLO03OyZnLAOfTYiJD:1HEvaC6WYpcDeEFxq8Zp4LlOGAOfvD
                                                                                                                                                                                                    MD5:6B2583D8D1C147E36A69A88009CBEBC7
                                                                                                                                                                                                    SHA1:4D4DEEB4BE6AA0181825F3371A761ABC5B4D5937
                                                                                                                                                                                                    SHA-256:6659BC3705311D7641A73995DCFEA80C7734F2F4EBBC3787B3892A240348324F
                                                                                                                                                                                                    SHA-512:37F0DBFCC1B5A2B8E4C92C49D2D9DEEF25616421350324F57E0149A45A6CCB437F5E3CBE97412C4B5DBBF2593783C7DF71E9C25A851AEAE6E4764C545723FA53
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "En este momento, Pagos En-Apps no est. disponible.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accede a Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):595
                                                                                                                                                                                                    Entropy (8bit):4.467205425399467
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJfPGGGfPG+WYpU34Ze7z+dgrW9O8ZpU34ZwZz03OyZnLAOfTYgoLIR:1HEdvqlWYpTeObk8ZpT/OGAOfuLIR
                                                                                                                                                                                                    MD5:CFF6CB76EC724B17C1BC920726CB35A7
                                                                                                                                                                                                    SHA1:14ED068251D65A840F00C05409D705259D329FFC
                                                                                                                                                                                                    SHA-256:C85800BF45942FCC7FD6B1DF929C25F9CC2A977A6678966BD03D4B6B69889AFD
                                                                                                                                                                                                    SHA-512:53D7D01BB30C0306DE65A79FD9551D2E8C1F71F4F45F71906B009071CB3E0F231E6A50FDD78773E9B4DE94085BC7B97F829842FA21A89A2080D33458B745C46F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Chrome'i veebipoe maksed".. },.. "app_name": {.. "message": "Chrome'i veebipoe maksed".. },.. "craw_app_unavailable": {.. "message": "Rakendus pole praegu saadaval.".. },.. "craw_connect_to_network": {.. "message": "Looge .hendus v.rguga.".. },.. "iap_unavailable": {.. "message": "Rakendusesisesed maksed ei ole praegu saadaval.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logige Chrome'i sisse.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):647
                                                                                                                                                                                                    Entropy (8bit):4.595421267152647
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJRuzGGRuz+WYpU34ujSBu+dgYO8ZpU34J+Bu03OyZnLAOfTY5HN:1HEFcWYpPNa8ZpD+FOGAOfEHN
                                                                                                                                                                                                    MD5:3A01FEE829445C482D1721FF63153D16
                                                                                                                                                                                                    SHA1:F3EAAADDC03F943FC88B30B67F534AA13E3336DD
                                                                                                                                                                                                    SHA-256:0BDE54B20845124113383B6EB81E43A0F05E4EB0C44BEE3C1DFAC4CC5FEC2836
                                                                                                                                                                                                    SHA-512:3B92B6C86D30FD36AA3CEFF8773BA60C3FC5CC19C693540137044C5838A5503895C770C0336A4D0A3DB5E42F3FB36274D8D3F85B9DCA2F3EC0E974FDDB0BEAD8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Chrome Web Storen maksut".. },.. "app_name": {.. "message": "Chrome Web Storen maksut".. },.. "craw_app_unavailable": {.. "message": "Sovellus ei ole t.ll. hetkell. k.ytett.viss..".. },.. "craw_connect_to_network": {.. "message": "Muodosta verkkoyhteys.".. },.. "iap_unavailable": {.. "message": "Sovelluksen sis.iset maksut eiv.t ole t.ll. hetkell. k.ytett.viss..".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Kirjaudu sis..n Chromeen.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):658
                                                                                                                                                                                                    Entropy (8bit):4.5231229502550745
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJADlbGGADlb+WYpU34hTUT+dgHfZAFFZO8ZpU34hTjzeT03OyZnLAOfTYHfvF:1HEYah6WYp7TUSoxOS8Zp7TOsOGAOfqV
                                                                                                                                                                                                    MD5:57AF5B654270A945BDA8053A83353A06
                                                                                                                                                                                                    SHA1:EEEF7A4F869F97CF471A05D345E74F982D15E167
                                                                                                                                                                                                    SHA-256:EC002ED92359F67818B49455DFC579E140368E6A004080AF022FD4F57F6B03F2
                                                                                                                                                                                                    SHA-512:5F0AE839FCF3F4EA48FF41A76655AE0F3821564AFD5D42FBB9FBB9A38E8D8F7BB5E9B6F71064588CD441261F644095A44A755C134CE546D506D9A21E488BAF52
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "app_name": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Kasalukuyang hindi available ang app.".. },.. "craw_connect_to_network": {.. "message": "Mangyaring kumonekta sa isang network.".. },.. "iap_unavailable": {.. "message": "Kasalukuyang hindi available ang Mga Pagbabayad na In-App.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Mangyaring mag-sign in sa Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):677
                                                                                                                                                                                                    Entropy (8bit):4.552569602149629
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJALf/nbGGALf/nb+WYpU34Owdgbyb+dgdQjO8ZpU34ITQpGnbyb03OyZnLAO8:1HE4Hna1Hn6WYpNdgpY8ZpSTQwnBOGAh
                                                                                                                                                                                                    MD5:8D11C90F44A6585B57B933AB38D1FFF8
                                                                                                                                                                                                    SHA1:3F9D44EA8807069A32AACA2AAAD02FD892E6CC90
                                                                                                                                                                                                    SHA-256:599491F8C52B945C16C441ADF45BFD45AFAE046DA07757D97C56AF4DE75ED3B5
                                                                                                                                                                                                    SHA-512:D7EF7F5AD7EF1A1595825D79B69E2B1E988AD3CF1F3881496FCCD30F241E4E9C6E457F9F5D0F855DE3536DB7A40C3E1C55946B50D3F556F4A35285066A0CD6F7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "app_name": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "craw_app_unavailable": {.. "message": "Application indisponible pour le moment.".. },.. "craw_connect_to_network": {.. "message": "Veuillez vous connecter . un r.seau.".. },.. "iap_unavailable": {.. "message": "Les paiements via l'application ne sont pas disponibles pour le moment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Veuillez vous connecter . Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):835
                                                                                                                                                                                                    Entropy (8bit):4.791154467711985
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HEs07J0JWYp9vnCSVLP8Zp6CsOGAOf8SLm:Wh7qgYp1CMLUph1GiSLm
                                                                                                                                                                                                    MD5:E376D757C8FD66AC70A7D2D49760B94E
                                                                                                                                                                                                    SHA1:1525C5B1312D409604F097768503298EC440CC4D
                                                                                                                                                                                                    SHA-256:8106D98C4F8DA16DB698444409558E29CC96735E188BFA303C333A5D99231C1D
                                                                                                                                                                                                    SHA-512:673F3F259AF2946E4F49BBED14A2A70D44BF9FDA9D7A71DC9172BA9B7B3C7F7062B16D29682B638D485B0520ED6F99E7A735F28C7C719B539559005B69FA7555
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Chrome ... ..... ......".. },.. "app_name": {.. "message": "Chrome ... ..... ......".. },.. "craw_app_unavailable": {.. "message": "......... .. ... ...... .... ...".. },.. "craw_connect_to_network": {.. "message": "..... ....... .. ...... .....".. },.. "iap_unavailable": {.. "message": "..-.. ...... ... ...... .... ...".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "..... Chrome ... .... .. .....".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):618
                                                                                                                                                                                                    Entropy (8bit):4.56999230891419
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJGiimxmbZGGGiimxmbZ+WYpU34OBOEuhopIO+dgcapZO8ZpU34GiiZrMrQphK:1HE4H4TH8WYpNjTta28ZpQVLP0SOGAOK
                                                                                                                                                                                                    MD5:8185D0490C86363602A137F9A261CC50
                                                                                                                                                                                                    SHA1:5BD933B874441CEACB9201CCC941FF67BAED6DC0
                                                                                                                                                                                                    SHA-256:A2B2EC359A9DD9DCCCE02859CE1E738BD30FAA4A05F1DC522893FFDF722BBC15
                                                                                                                                                                                                    SHA-512:D7629978FC031EA5F716F9C1065FB2FEAB48C15F10CD68830DC966FA1002C03DDC7ACDE314C7D075F9F3A0A68552A6ACBCCDEE24CF20B6C3DD1BCE6562D0396E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "app_name": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenuta.no nije dostupna.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se s mre.om.".. },.. "iap_unavailable": {.. "message": "Pla.anje u aplikaciji trenuta.no nije dostupno.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se na Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):683
                                                                                                                                                                                                    Entropy (8bit):4.675370843321512
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJVJiGGVJi+WYpU34Hpo9O+dgMmfgijO8ZpU34Huo9O03OyZnLAOfTYBIAYm:1HEVrk5WYpQzTUg/8ZpwoXOGAOfYIAd
                                                                                                                                                                                                    MD5:85609CF8623582A8376C206556ED2131
                                                                                                                                                                                                    SHA1:1E16EB70DB5E59BB684866FF3E3925C2DEF25A12
                                                                                                                                                                                                    SHA-256:32A249749F12ADB6A220BF9ADC272C7E5D9AD5497A38B0086D961E3ABA17FBC6
                                                                                                                                                                                                    SHA-512:27883430865D3CFA6EDFE8C6CE1442BD96150B5CE520CCF7D556A330CAA6392C712B47BD86F7350E174876BC681F6DEC94D1312402655B0AF90883A2899EC78B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "app_name": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "craw_app_unavailable": {.. "message": "Az alkalmaz.s jelenleg nem .rhet. el.".. },.. "craw_connect_to_network": {.. "message": "K.rj.k, csatlakozzon egy h.l.zathoz.".. },.. "iap_unavailable": {.. "message": "Az alkalmaz.son bel.li fizet.s jelenleg nem .rhet. el.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Jelentkezzen be a Chrome-ba.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):604
                                                                                                                                                                                                    Entropy (8bit):4.465685261172395
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJs25bGGs25b+WYpU34ORBHAeSJ+dgkmO8ZpU34s22C/SzFAs03OyZnLAOfTYR:1HEBaA6WYpaHFH8ZptOYOGAOf2D
                                                                                                                                                                                                    MD5:EAB2B946D1232AB98137E760954003AA
                                                                                                                                                                                                    SHA1:60BDC2937905B311D2C9844DF2D639D7AC9F7F67
                                                                                                                                                                                                    SHA-256:C6E8800450602DE0F39FE9F6854472383813FB454B08ABAE7E25A9167CE004C3
                                                                                                                                                                                                    SHA-512:970FEC9A9EF0BAF7F693C4C5977F3B47914579C5B5414FCE9DBB5E4574659A5BB9AD2DE0CC886B368F49C019785AF7D2D7FE82F71341F039EADC399ED776CA12
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Pembayaran Chrome Webstore".. },.. "app_name": {.. "message": "Pembayaran Chrome Webstore".. },.. "craw_app_unavailable": {.. "message": "Aplikasi tidak tersedia saat ini.".. },.. "craw_connect_to_network": {.. "message": "Sambungkan ke jaringan.".. },.. "iap_unavailable": {.. "message": "Pembayaran Dalam Aplikasi saat ini tidak tersedia.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Harap masuk ke Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):603
                                                                                                                                                                                                    Entropy (8bit):4.479418964635223
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJsqd/bGGsqd/b+WYpU34OcX4+dgUvIO8ZpU34vq703OyZnLAOfTYsD:1HEXd/aKd/6WYpZrv58ZpskOGAOfzD
                                                                                                                                                                                                    MD5:A328EEF5E841E0C72D3CD7366899C5C8
                                                                                                                                                                                                    SHA1:2851ED658385804E87911643F5A4200B1FB26E13
                                                                                                                                                                                                    SHA-256:CD891C45F7586FB4A2514205A11F260E4A6D4482FA03D901909DD9F57BE0536D
                                                                                                                                                                                                    SHA-512:E47297896E981774EC3B59D41B89D6BA9333F6B4435EB9727D8645A46B10C7D408ADE06844871FA757382FBE7E645276449DB7B1B23BC59C9A71A5CB5A5ECC57
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Pagamenti Chrome Web Store".. },.. "app_name": {.. "message": "Pagamenti Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App al momento non disponibile.".. },.. "craw_connect_to_network": {.. "message": "Collegati a una rete.".. },.. "iap_unavailable": {.. "message": "La funzione Pagamenti In-App non . al momento disponibile.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accedi a Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):697
                                                                                                                                                                                                    Entropy (8bit):5.20469020877498
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJ07uGG07u+WYpU34DB+dgnsVztO8ZpU34MwiB03OyZnLAOfTYmSH:1HEcnDNWYp1kxU8Zp2wiqOGAOfpSH
                                                                                                                                                                                                    MD5:9B3A5D473C3F2BBFAEECE94A07A940B8
                                                                                                                                                                                                    SHA1:61BACA342CF766BBA15C7B4D892A0E7DAC9405AA
                                                                                                                                                                                                    SHA-256:706312A4A2AEF3317223F141EB2B82685345B7EED444F16BB4DF3A272716DA1F
                                                                                                                                                                                                    SHA-512:94F6FEE9A11BD890AB8211C98D1CC142348961EBCF756F66477A3E3A76519804B70BE0AE4E551739F8AFE32D7ADE6EDE04EF6B9B9EED03E3A857E6058EEDD4C6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Chrome ........".. },.. "app_name": {.. "message": "Chrome ........".. },.. "craw_app_unavailable": {.. "message": ".................".. },.. "craw_connect_to_network": {.. "message": "................".. },.. "iap_unavailable": {.. "message": ".......................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome ............".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):631
                                                                                                                                                                                                    Entropy (8bit):5.160315577642469
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJ1GG1+WYpU34K3aT+dgh8d0HTO8ZpU34KaNkaT03OyZnLAOfTY/YeHx:1HEajWYpc3aSl0Hq8Zpc6kasOGAOfyYA
                                                                                                                                                                                                    MD5:9F6B4D82A70C74CA751E2EAE70FAB5CF
                                                                                                                                                                                                    SHA1:0534F125FFCE8222277CF2BE3401C59DAF9217F8
                                                                                                                                                                                                    SHA-256:D1467B8D037114403E8F4EFC52E88C4A7FEB96126BE4CFF883FEFF1084EF7E68
                                                                                                                                                                                                    SHA-512:ED9319830314385D09C06F62EE34186E8CA576C857981205E4468A28B3ACD2AB03384E77B866032C324ABDD97A56EFD08E2D6E0C79D563578B3EC52517819BD8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Chrome . ... ..".. },.. "app_name": {.. "message": "Chrome . ... ..".. },.. "craw_app_unavailable": {.. "message": ".. .. ... . .....".. },.. "craw_connect_to_network": {.. "message": "..... ......".. },.. "iap_unavailable": {.. "message": ".. .. ... ... . .....".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome. .......".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):665
                                                                                                                                                                                                    Entropy (8bit):4.66839186029557
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJpqHnkGGpqHnk+WYpU346M+dgV6O8ZpU34WzSWz03OyZnLAOfTYx:1HELqHtKqHPWYpM3A8ZpwGzOGAOfg
                                                                                                                                                                                                    MD5:4CA644F875606986A9898D04BDAE3EA5
                                                                                                                                                                                                    SHA1:722A10569E93975129D67FBDB75B537D9D622AD1
                                                                                                                                                                                                    SHA-256:7C311AB751D840D750C11553C083785813E079C1D464FE568A98C9E3EF3DB96C
                                                                                                                                                                                                    SHA-512:E575E3D0622F5BD4B6C0EE79128A1B1F1882195670139D1983F4377D847141B8FB8EBB8BCED82AF3A220ED07D3577AFBE085BADC0E9C7678292B80E3EC5D3444
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "app_name": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "craw_app_unavailable": {.. "message": "Programa .iuo metu negalima.".. },.. "craw_connect_to_network": {.. "message": "Prisijunkite prie tinklo.".. },.. "iap_unavailable": {.. "message": "Mok.jimai programoje .iuo metu negalimi.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prisijunkite prie .Chrome..".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):671
                                                                                                                                                                                                    Entropy (8bit):4.631774066483956
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJFhVbGGFhVb+WYpU34wDoz+dgGedBO8ZpU34wF03OyZnLAOfTYGYID:1HENQKkWYp2Doy/em8Zp2WOGAOfRYID
                                                                                                                                                                                                    MD5:C5CE2C51391EAFD3DA9E4C71549A3C28
                                                                                                                                                                                                    SHA1:1F67FF6EF6E90C0CE3AAF56ED543A3EFD381574D
                                                                                                                                                                                                    SHA-256:1FA1DF2CA8516DEF490FB8484E9AA498ACFF80EEF5C9258FFE42D3678E6C7DED
                                                                                                                                                                                                    SHA-512:C85F6281E682F52BC2147DEA7E2F3BB4DC48D98BADA8687B05C6C7271C78EA7F5431CD51671A4184C9AE004FC53C016E3C594697F483195CCBA08A93821EEF70
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "app_name": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "craw_app_unavailable": {.. "message": "Lietotne pagaid.m nav pieejama.".. },.. "craw_connect_to_network": {.. "message": "L.dzu, izveidojiet savienojumu ar t.klu.".. },.. "iap_unavailable": {.. "message": "Maks.jumi lietotn.s pa.laik nav pieejami.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.dzu, pierakstieties p.rl.k. Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):624
                                                                                                                                                                                                    Entropy (8bit):4.555032032637389
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJhiOGGhiO+WYpU34OHSN+dgFjdGFZO8ZpU34JgdN03OyZnLAOfTYiD:1HEDiHIitWYpCYJ8ZpD1OGAOfRD
                                                                                                                                                                                                    MD5:93C459A23BC6953FF744C35920CD2AF9
                                                                                                                                                                                                    SHA1:162F884972103A08ADB616A7EB3598431A2924C5
                                                                                                                                                                                                    SHA-256:2CD700AEB57D89C2E73333D0702556EE3FF3863516170F85669BC680FCBDC4E0
                                                                                                                                                                                                    SHA-512:F76E6E8D8499306883C3EC1E774F7E8BB6B601096DA5A14D17D3E7D5732829542041E42B7350466589291ADCC83FB065FD591B4E20CFCF8EDC586E128ECBFCB5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Chrome Nettmarked-betalinger".. },.. "app_name": {.. "message": "Chrome Nettmarked-betalinger".. },.. "craw_app_unavailable": {.. "message": "Appen er utilgjengelig for .yeblikket.".. },.. "craw_connect_to_network": {.. "message": "Du m. koble til et nettverk.".. },.. "iap_unavailable": {.. "message": "Betaling i app er ikke tilgjengelig for .yeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Du m. logge p. Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):615
                                                                                                                                                                                                    Entropy (8bit):4.4715318546237315
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJJQGkbGGJQGkb+WYpU34OQKJT+dgiXUmvFZO8ZpU34g7JT03OyZnLAOfTYMD:1HErxkaqxk6WYptndXI8ZpTOGAOfbD
                                                                                                                                                                                                    MD5:7A8F9D0249C680F64DEC7650A432BD57
                                                                                                                                                                                                    SHA1:53477198AEE389F6580921B4876719B400A23CA1
                                                                                                                                                                                                    SHA-256:92BE7C2DC9CFBE5A65E9CE6488D364C8D7EC19E7B67A31E4D43C1CB2B169671C
                                                                                                                                                                                                    SHA-512:969AB979546A741C0F3EDBEEB21BABA375FA8870D4FB9248CDD4C305736E332E10CAB7B64C5C078E60EC0CD73848101B390BE8F44B89C310058AF4C1CA3C8AA7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Betalingen via Chrome Web Store".. },.. "app_name": {.. "message": "Betalingen via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App momenteel niet beschikbaar.".. },.. "craw_connect_to_network": {.. "message": "Maak verbinding met een netwerk.".. },.. "iap_unavailable": {.. "message": "In-app-betalingen is momenteel niet beschikbaar.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log in bij Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):636
                                                                                                                                                                                                    Entropy (8bit):4.646901997539488
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJbiVbGGbiVb+WYpU34OBHlBi9+dgQUg6O8ZpU34bdbfiIu03OyZnLAOfTYR5k:1HE5iVauiV6WYpIAYr8ZpxFiaOGAOfIC
                                                                                                                                                                                                    MD5:0E6194126AFCCD1E3098D276A7400175
                                                                                                                                                                                                    SHA1:E8127B905A640B1C46362FA6E1127BE172F4A40F
                                                                                                                                                                                                    SHA-256:E2699F98C511B18A2AFB82EAE9A4804B646C4FF1077D80E77C17A3943A6373C2
                                                                                                                                                                                                    SHA-512:A71F7C7BFBBF1E37E699601AF2E095C56CBA91F90CB7556477DF31D01B83ADFB1271E1775C9BA299FF6875BBFC2B6AB47488CC88E33DEF2F6F2E0E5AC687B777
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "app_name": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplikacja jest obecnie niedost.pna.".. },.. "craw_connect_to_network": {.. "message": "Po..cz si. z sieci..".. },.. "iap_unavailable": {.. "message": "P.atno.ci w ramach aplikacji s. teraz niedost.pne.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Zaloguj si. w Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):636
                                                                                                                                                                                                    Entropy (8bit):4.515158874306633
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJsc/bGGsc/b+WYpU34OLw+dgn/KzO8ZpU34FjIBMwGRO03OyZnLAOfTYN+KcY:1HEb/a8/6WYp4mZ8Zp7cKlOGAOf2tD
                                                                                                                                                                                                    MD5:86A2B91FA18B867209024C522ED665D5
                                                                                                                                                                                                    SHA1:63DEC245637818C76655E01FCB6D59784BC7184E
                                                                                                                                                                                                    SHA-256:6374880FDD1F8AF1EE8AEA6A06B73BE0AB265AFCEB4FE6F08BDE3B3989264B21
                                                                                                                                                                                                    SHA-512:DA6DBDE5028756421C2904F605632EE98831A25A1247E6238A931629B94CE8A00FD76F4235F118D2167304BD60F2C06B2AD78E54FF6CE53F8C38DF8C7B5AFCE4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Pagamentos da Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos da Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplicativo indispon.vel no momento.".. },.. "craw_connect_to_network": {.. "message": "Conecte-se a uma rede.".. },.. "iap_unavailable": {.. "message": "No momento, os Pagamentos no aplicativo n.o est.o dispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Fa.a login no Google Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):622
                                                                                                                                                                                                    Entropy (8bit):4.526171498622949
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJsZUkbGGsZUkb+WYpU34OAE+dgqxKzO8ZpU34rEpBfvPO03OyZnLAOfTYLD:1HEmUka5Uk6WYpFvdxZ8ZpSTnPlOGAOS
                                                                                                                                                                                                    MD5:750A4800EDB93FBE56495963F9FB3B94
                                                                                                                                                                                                    SHA1:8BFB915488A4EB3CB33D68E2E59F1F8447DB7D61
                                                                                                                                                                                                    SHA-256:C1C94F65FABAF17DEF98A8587711A56D61B1E5607500E9B01F2824DB109F9E83
                                                                                                                                                                                                    SHA-512:2AEDEF5793406221BE76AF22031CE8C30AB5FAEAED09BB394C153E2EBE990C89C1A2A73B40D8A92842641AFCA8C77FFD808A2058602D3646FD8DAE2844406F24
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Pagamentos via Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplica..o atualmente indispon.vel.".. },.. "craw_connect_to_network": {.. "message": "Ligue-se a uma rede.".. },.. "iap_unavailable": {.. "message": "Os Pagamentos na app est.o atualmente indispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicie sess.o no Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):641
                                                                                                                                                                                                    Entropy (8bit):4.61125938671415
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJqJrJZGGqJrJZ+WYpU344HIx2Z+dgrVPlZO8ZpU34qT7hI3O03OyZnLAOfTYU:1HEC4D8WYpKow8WV68ZpKhoOGAOfoVGD
                                                                                                                                                                                                    MD5:98D43E4B1054A65DF3FA3CC40AB6FB6D
                                                                                                                                                                                                    SHA1:46E0A21C4DA2BB5D4D8F837AE211C1B6FA26E7E2
                                                                                                                                                                                                    SHA-256:113A13900CBA62FE8AED06751971C23A80A99B47F9BE219CF884D57DB19611D9
                                                                                                                                                                                                    SHA-512:A76DC53912A4F46714926B9EA2B22E909540E447F61F6DD72607AB7B3BB5D4A9B39E525B04C33AEC53BA813D14AC1FB5827275B2524E52B693E83171E1CD1466
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "app_name": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "craw_app_unavailable": {.. "message": ".n prezent, aplica.ia nu este disponibil..".. },.. "craw_connect_to_network": {.. "message": "Conecteaz.-te la o re.ea.".. },.. "iap_unavailable": {.. "message": "Pl..ile .n aplica.ie nu sunt disponibile momentan.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Conecteaz.-te la Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):744
                                                                                                                                                                                                    Entropy (8bit):4.918620852166656
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJ7OJHZMSl3ZGG7OJHZMSl3Z+WYpU34zWJ2F+dgVtLSv/TO8ZpU347NWjT03On:1HElOJHZMq4uOJHZMq8WYpdWJ/YGHq8m
                                                                                                                                                                                                    MD5:DB2EDF1465946C06BD95C71A1E13AE64
                                                                                                                                                                                                    SHA1:FB4F3ECE9ECECEBBC6CA2A592A15FB9C1FDFB811
                                                                                                                                                                                                    SHA-256:FBAF22CE6E16DE174CED8CB5EA3098CCA1C3426A2111FF33BD3E64DA64ED67AB
                                                                                                                                                                                                    SHA-512:4E0CF00BAEF1757548DEB17BBE1AF55770A0A0F7351779EF55C7DEFA6D112D0227B8865C2C22E0EC62E6E2F1C8E1632A2D0CE6828D25C5ABBF143C990116F632
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "......... ....... ........-........ Chrome".. },.. "app_name": {.. "message": "......... ....... ........-........ Chrome".. },.. "craw_app_unavailable": {.. "message": ".......... ...........".. },.. "craw_connect_to_network": {.. "message": "............ . .....".. },.. "iap_unavailable": {.. "message": "....... ..... .......... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "....... . Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):647
                                                                                                                                                                                                    Entropy (8bit):4.640777810668463
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJfZGGfZ+WYpU34ORO+dgmmCO8ZpU34yH7u2Z03OyZnLAOfTYCUAi0D:1HEl4G8WYpetPmD8ZpcH7aOGAOfzUeD
                                                                                                                                                                                                    MD5:8DF215D1EFBDABB175CCDD68ED8DCB0A
                                                                                                                                                                                                    SHA1:2B374462137A38589A73FDD00A84CBDC7E50F9F4
                                                                                                                                                                                                    SHA-256:7FA16AF97E6CFC52EC6008EB679D3F30E7E0C24F9EF2D18A9228EAF4DED9D63B
                                                                                                                                                                                                    SHA-512:C0E623343BDAEB4731800D183B59F2FCFE285F0C7153EC99641FD84F2F2DCFE47D21E73F3D28B1240340453C5668EB0AFFBE087AAB62F1C88CD2A40CC44E599D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplik.cia moment.lne nie je dostupn..".. },.. "craw_connect_to_network": {.. "message": "Pripojte sa k sieti.".. },.. "iap_unavailable": {.. "message": "Platby v aplik.cii moment.lne nie s. k dispoz.cii.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prihl.ste sa do prehliada.a Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):617
                                                                                                                                                                                                    Entropy (8bit):4.5101656584816885
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJGcyvmbZGGGcyvmbZ+WYpU34OBOEtf+dgca1ZO8ZpU34GcQArERff03OyZnLh:1HE4cyY4TcyY8WYpNoWa1w8ZpQcQ6AfK
                                                                                                                                                                                                    MD5:3943FA2A647AECEDFD685408B27139EE
                                                                                                                                                                                                    SHA1:0129DD19D28373359530B3B477FE8A9279DABB7D
                                                                                                                                                                                                    SHA-256:18AFF072EE0DF7C3495045435C752A805606E6D5D462EF2321C443F1773F4B3A
                                                                                                                                                                                                    SHA-512:42E62B3855611FF2E1D39C11404CB1A09825EE4CA6A8ACB3FF538B4574388F549E3BD79137DD4DC128A8DC44DD270D7D878E4AAD20DA8250A5C25297B0DEC09D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "app_name": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenutno ni na voljo.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se z omre.jem.".. },.. "iap_unavailable": {.. "message": "Pla.ila v aplikacijah trenutno niso na voljo.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se v Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):743
                                                                                                                                                                                                    Entropy (8bit):4.913927107235852
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJssbdOGGssbdO+WYpU347xBP+dgcucO8ZpU34s1muP03OyZnLAOfTYzDYD:1HEKsb59sbTWYplx4Xud8Zpy1mNOGAOv
                                                                                                                                                                                                    MD5:D485DF17F085B6A37125694F85646FD0
                                                                                                                                                                                                    SHA1:24D51D8642CDC6EFD5D8D7A4430232D8CDE25108
                                                                                                                                                                                                    SHA-256:7FFDE34C58E7C376C042DE64DEF6481DAE32BE8B70F0B18EDF536290CBE0C818
                                                                                                                                                                                                    SHA-512:0DDECFD860E99290B6C3AAA04F510272AE081CF2D93ED5832D9D6378EC9D36177FFBE213471247FB94721EA34A83E7665669200047091D0FDE134E3D763217E7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "....... . Chrome ...-..........".. },.. "app_name": {.. "message": "....... . Chrome ...-..........".. },.. "craw_app_unavailable": {.. "message": ".......... .. ........ ...........".. },.. "craw_connect_to_network": {.. "message": "........ .. .......".. },.. "iap_unavailable": {.. "message": "....... . .......... .. ........ ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "......... .. . Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):630
                                                                                                                                                                                                    Entropy (8bit):4.52964089437422
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJJMkbGGJMkb+WYpU34OACwz+dgNPGFZO8ZpU34JgpXLSb03OyZnLAOfTYLdID:1HErMkaqMk6WYpTOcb8ZpDgdZOGAOf8Y
                                                                                                                                                                                                    MD5:D372B8204EB743E16F45C7CBD3CAAF37
                                                                                                                                                                                                    SHA1:C96C57219D292B01016B37DCF82E7C79AD0DD1E8
                                                                                                                                                                                                    SHA-256:B8BA77E0089B0676545EC16D32468B727812B444F90B33A7A5B748E6C36C4388
                                                                                                                                                                                                    SHA-512:33640529E0D5DCC5CA4BDB0615A2818E8D26C6FCB7B3474C08AC3EB67B9DB40E1F0A79954ED20728CD47A686D2533DCBC76ABCBDB917F8530C8DE8BBA687352E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Betalning via Chrome Web Store".. },.. "app_name": {.. "message": "Betalning via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Appen .r inte tillg.nglig f.r tillf.llet.".. },.. "craw_connect_to_network": {.. "message": "Anslut till ett n.tverk.".. },.. "iap_unavailable": {.. "message": "Betalning i appen .r inte tillg.ngligt f.r n.rvarande.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logga in i Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):945
                                                                                                                                                                                                    Entropy (8bit):4.801079428724355
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HEKa1dDa1/WYp6UFi72SmlG8ZpyactrW2SAOGAOfvSLD:WK2DNYp6U4y3bpyLxwGFW
                                                                                                                                                                                                    MD5:83E2D1E97791A4B2C5C69926EFB629C9
                                                                                                                                                                                                    SHA1:429600425CB0F196DDD717F940E94DBD8BFF2837
                                                                                                                                                                                                    SHA-256:2FECA577F43D97BAEEA464741D585892103585208FD0A935B810A03BDCE83C88
                                                                                                                                                                                                    SHA-512:60A5928DAA8CB4341487F477C56B5A98B83EDE50E5F4F55A802E01FDDAB86F3E795D391953D3D9214552D14D3F58C5A183693C613720FC12FC387D7B8F9B9AB6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "............... Chrome .........".. },.. "app_name": {.. "message": "............... Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".............................".. },.. "craw_connect_to_network": {.. "message": ".........................".. },.. "iap_unavailable": {.. "message": "...............................................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "................. Chrome".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):631
                                                                                                                                                                                                    Entropy (8bit):4.710869622361971
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJ9Y8GG9Y8+WYpU34wWT+dgGb0GO8ZpU34wryd7T03OyZnLAOfTYGbPKG:1HE0jWYpyRnG8Zpyr/OGAOfFPn
                                                                                                                                                                                                    MD5:2CEAE0567B6BB1D240BBAD690A98CA3B
                                                                                                                                                                                                    SHA1:5944346FBD4A0797B13223895995CAB58E9ECD23
                                                                                                                                                                                                    SHA-256:A7CB86F30C9C31FE5540282C308BA96ADB4EC16EF98C87129EB88105E5BEF5FC
                                                                                                                                                                                                    SHA-512:108A07C6D03D7178E8D0FFEF5349E0249A898D864964FED8757BD8A08BC1C6D9613F2A6C01AA34A6606127D1C6CE14C229FA02586677DBB060B85E3E845950E1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "app_name": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "craw_app_unavailable": {.. "message": "Uygulama .u anda kullan.lam.yor.".. },.. "craw_connect_to_network": {.. "message": "L.tfen bir a.a ba.lan.n.".. },.. "iap_unavailable": {.. "message": "Uygulama ..i .demeler .u anda kullan.lamaz.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.tfen Chrome'da oturum a..n.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):720
                                                                                                                                                                                                    Entropy (8bit):4.977397623063544
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJ7wILkSlXZGG7wILkSlXZ+WYpU34zb1Oy2P+dgSV1EjiTO8ZpU347qtfP2CTW:1HElwEkK4uwEkK8WYpd/dTV1e8Zptq5S
                                                                                                                                                                                                    MD5:AB0B56120E6B38C42CC3612BE948EF50
                                                                                                                                                                                                    SHA1:8B3F520E5713D9F116D68E71DAEED1F6E8D74629
                                                                                                                                                                                                    SHA-256:68ABA284751EB9C856032062EF9B1651E2A1E5CE5FDA0977FFC97D63BA7BED9E
                                                                                                                                                                                                    SHA-512:CD852A58217F739C1CD58567FF432D31A7AD3F68C884ABBA1DA95799BCD1545C6A5D3B06F319681C12B78AD0A709828DE4B22736316F148D21F5DB76A5BCCBEF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "....... ...-........ Chrome".. },.. "app_name": {.. "message": "....... ...-........ Chrome".. },.. "craw_app_unavailable": {.. "message": "........ ......... ...........".. },.. "craw_connect_to_network": {.. "message": "............. .. .......".. },.. "iap_unavailable": {.. "message": "....... ..... ........ ..... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "........ . Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):695
                                                                                                                                                                                                    Entropy (8bit):4.855375139026009
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJMAZrSFZGGMAZrSFZ+WYpU34WFHoz+dgdklzoO8ZpU34NFHoz03OyZnLAOfTU:1HEI4B8WYpAKytFZ8ZpXKMOGAOfd6D
                                                                                                                                                                                                    MD5:7EBB677FEAD8557D3676505225A7249A
                                                                                                                                                                                                    SHA1:F161B4B6001AEAEAB246FF8987F4D992B48D47BE
                                                                                                                                                                                                    SHA-256:051F96ED874C11C4A13589B5F68964E4F5B03B52DDA223D56524F2CA23760C04
                                                                                                                                                                                                    SHA-512:74FD267CF7E299FB8E7054605C3F651F057F676FF865082FA24F4916755456768DB0DA62DBC515D829B48AB1F9CFC8AD3E841DCBF1F194D5CB14C5335A192A0D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "app_name": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "craw_app_unavailable": {.. "message": ".ng d.ng hi.n kh.ng kh. d.ng.".. },.. "craw_connect_to_network": {.. "message": "Vui l.ng k.t n.i v.i m.ng.".. },.. "iap_unavailable": {.. "message": "Thanh to.n trong .ng d.ng hi.n kh.ng kh. d.ng.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Vui l.ng ..ng nh.p v.o Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):595
                                                                                                                                                                                                    Entropy (8bit):5.210259193489374
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJ01GG01+WYpU34zeHz+dgfO8ZpU34YKiO03OyZnLAOfTYB6U:1HEpIWYpISv8Zp+JOGAOfa6U
                                                                                                                                                                                                    MD5:BB73BF561BB79F89D9BF7C67C5AE5C65
                                                                                                                                                                                                    SHA1:2FADD3A1959B29C44830033A35C637D0311A8C9C
                                                                                                                                                                                                    SHA-256:D804F2A040D21D7511EFD5213D8E1721D64964A1A0DBB48E21622CEEDC9D967E
                                                                                                                                                                                                    SHA-512:627D44CEF1FE5C5ABD598BD47FF5E22B9EFC1CF98DDE3868FA9E5896C134A0C9C055AC34EDDADAE56B6690E51AEA89965D38F770552A85C732CC796795DC68D2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Chrome .........".. },.. "app_name": {.. "message": "Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".........".. },.. "craw_connect_to_network": {.. "message": ".......".. },.. "iap_unavailable": {.. "message": "............".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):634
                                                                                                                                                                                                    Entropy (8bit):5.386215984611281
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:1HEJ2j62GG2j62+WYpU34m7T+dgc8nOO8ZpU34mvIO03OyZnLAOfTYAuH:1HEuSZCWYpsStwP8ZpROGAOfCH
                                                                                                                                                                                                    MD5:5FF50C673CC0C661D615F0CFD0E6DCA0
                                                                                                                                                                                                    SHA1:60DFF98DEAB9C4746B288BDD9C94B3BCAE5EAA85
                                                                                                                                                                                                    SHA-256:C6F8C640F3353A7B9B1432A0C139C1AEEC40133800E6C9B467B63991AD660308
                                                                                                                                                                                                    SHA-512:361D62D91F4931C5F34092C9F2C6A5323D5EEB82A24E7ABE11F7817D8D66341C0ECAD4DCB4B10873920C8D6A3CC9F5704889E178EB2549001A9F62BEDF6C8019
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app_description": {.. "message": "Chrome ............".. },.. "app_name": {.. "message": "Chrome ............".. },.. "craw_app_unavailable": {.. "message": ".............".. },.. "craw_connect_to_network": {.. "message": "......".. },.. "iap_unavailable": {.. "message": "................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11217
                                                                                                                                                                                                    Entropy (8bit):6.069602775336632
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:GbylJnlTwGB7V9Hne4qasKxXItmLG48gcLg/PkI:Gb+nldByaFx4toj8VEPT
                                                                                                                                                                                                    MD5:90F880064A42B29CCFF51FE5425BF1A3
                                                                                                                                                                                                    SHA1:6A3CAE3996E9FFF653A1DDF731CED32B2BE2ACBF
                                                                                                                                                                                                    SHA-256:965203D541E442C107DBC6D5B395168123D0397559774BEAE4E5B9ABC44EF268
                                                                                                                                                                                                    SHA-512:D9CBFCD865356F19A57954F8FD952CAF3D31B354112766C41892D1EF40BD2533682D4EC3F4DA0E59A5397364F67A484B45091BA94E6C69ED18AB681403DFD3F3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"file_hashes":[{"block_hashes":["A+1PYW3V6CJbBuQ7aqrgYhyH3bT8PKyBXp3hN2slpI0=","WSOpQRkYTHjPSlG9Zif2a7TNhy43NDcG1Zg5Nv0UbH0=","jDctR8ImG5KZrQKm4kDjUB7FokSJfjo/pmvFowRVlaY=","LPxhhJiuU0lprt0T6flpS7TkaDg7MocrbmzO65xH6RI=","nZ9zLb2By96AkKXALRM+C0Eu11XUjPiMXEKjiCPdtHE=","wifibc1QfMBN2jrtUtLgsCefvuceTpAatmLvul11RJA=","dHjWlSIIdjj7MWqg3T8MG58RuuqRXk32vqi/13JqEgA=","zd3DV7dbvfNvx1hdhU01fW5ily52DLN0CFL/ADaEeTI=","DpjXcO85FFFY9KJFPkGNfFUtdQIOsGwO5jUckiUwY14=","gqid6l1+mk/6yWgUECRofI9lMipXgXh2jEN2+CxmPE0=","prDB91X2Mmfg/M/txVMITWBmEGbOGjqBTP7CMjYqdHs=","yLPAqV4gqoyS/zFkEt3Cn2j0q2v9QOSthVFfWn8EzCM=","EPQ3jzdrLkAHyvf3920B5Y3aAkO1IJdn/UtbnAmq6T0=","+oOc6ca+ChKUpTu+oa2ZRxRE+wG3QJmuYWEvYCs40NI=","3mBGNAiRlTANEQkqzU3TEi+5wJ0ubR5uwtS4/9OOM7w=","1A9NNawxuhu95H5eThvf1rewJ4QQWhhPNxJXO1C/n68=","E3vWLQxzmj+e5QxYbUscllJ5n0ITpw5JBHV1Kph3/KM=","i3I8ghdTF9c1ZXNBZmvsID+DV4gxBVN27rj9wsMtRpg=","R8B8qYabnMSlLPhrtu0hGYrHn3llsMHqBbi70gkIjEE=","rhlzuEvv2KRAFMms896xFwkNgPrw6WvmgPn6xrBSa2Y=","LAMXv6sRb0VZrY34aVXF3Fftxs
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7780
                                                                                                                                                                                                    Entropy (8bit):5.791315351651491
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:RktDNJ2UzsL5KcASyoH+CouKP/iNGRo/oRHMIT:AZQflcsU
                                                                                                                                                                                                    MD5:0834821960CB5C6E9D477AEF649CB2E4
                                                                                                                                                                                                    SHA1:7D25F027D7CEE9E94E9CBDEE1F9220C8D20A1588
                                                                                                                                                                                                    SHA-256:52A24FA2FB3BCB18D9D8571AE385C4A830FF98CE4C18384D40A84EA7F6BA7F69
                                                                                                                                                                                                    SHA-512:9AEAFC3ECE295678242D81D71804E370900A6D4C6A618C5A81CACD869B84346FEAC92189E01718A7BB5C8226E9BE88B063D2ECE7CB0C84F17BB1AF3C5B1A3FC4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJfbG9jYWxlcy9iZy9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiZHUtdGRPdUNWcmxDY254Q0poRkg2NXpLU05vb1RiUE56bDNHbzdRMGJ3SSJ9LHsicGF0aCI6Il9sb2NhbGVzL2NhL21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJ6ZGtWaF9XdkxJWlhkck5xWHBvSHNRMGh1ZGtSM2d1QlMzb2VsTEZLNklVIn0seyJwYXRoIjoiX2xvY2FsZXMvY3MvbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6Ik9nUkNIZlVoam9xOU93NHFfaEhvTTQxNzNMelJyYkVpUVdsRXNRSzhscFkifSx7InBhdGgiOiJfbG9jYWxlcy9kYS9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiN2JVWW1LYkhQUUNRMXBGcmUzTHJySEhwWk9xN1c2Zk5hT0laWmdKUERTTSJ9LHsicGF0aCI6Il9sb2NhbGVzL2RlL21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJOV3FkU3Rfc1NFMm9KT2VuSUZtM0pMRm9iOGtBZ3ZTa3RtZGpCRGJWazdBIn0seyJwYXRoIjoiX2xvY2FsZXMvZWwvbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6ImgyaEZ0YUJoLXJQUEtoUm00QkFWM0VEZmhFbnh5MElGOVhYT3Z0aHhlNjAifSx7InBhdGgiOiJfbG9jYWxlcy9lbi9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoid0pSZDFmM3NxMERFVTJHLXd
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1947)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):544643
                                                                                                                                                                                                    Entropy (8bit):5.385396177420207
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:abyfBNC2FRdjiRXqbe5Dq31IVlMqX+wd5/CcMMJcRULt0NjyTOEzZQ+h72W3GB0n:Ft/g
                                                                                                                                                                                                    MD5:6EEBED29E6A6301E92A9B8B347807F5F
                                                                                                                                                                                                    SHA1:65DFB69B650560551110B33DCBA50B25E5B876DE
                                                                                                                                                                                                    SHA-256:04CD9494B0ED83924DAD12202630B20D053D9E2819C8E826A386C814CC0A1697
                                                                                                                                                                                                    SHA-512:FEDE6DB31F2AD242E7BC7B52A8859BA7F466A0B920A8DADCB32DCFB5B2A2742E98B767FF22E0C5BC5C11FEC021240AA9E458486C9039EB4EBE5CF6AF7BE97BF2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var d,e=e||{};e.scope={};e.arrayIteratorImpl=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};e.arrayIterator=function(a){return{next:e.arrayIteratorImpl(a)}};e.ASSUME_ES5=!1;e.ASSUME_NO_NATIVE_MAP=!1;e.ASSUME_NO_NATIVE_SET=!1;e.SIMPLE_FROUND_POLYFILL=!1;e.ISOLATE_POLYFILLS=!1;e.FORCE_POLYFILL_PROMISE=!1;e.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.e.defineProperty=e.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};e.getGlobal=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");};e.global=e.getGlobal(this);.e.IS_SYMBOL_NATIVE="func
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1480)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):261316
                                                                                                                                                                                                    Entropy (8bit):5.444466092380538
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:I5vU7I6s2M9duIWFCbmYJ4tnFWdqpMad2vywhIp81QFv9F9nNsZgiDdOFlV/mZmc:I5vqFCb2p8Gx9FNNsZ9Dd/ceR
                                                                                                                                                                                                    MD5:1709B6F00A136241185161AA3DF46A06
                                                                                                                                                                                                    SHA1:33DA7D262FFED1A5C2D85B7390E9DBC830CBE494
                                                                                                                                                                                                    SHA-256:5721A4B3F8E09C869A629EFFD350B51C9D46F0AC136717D4DB6265C0EE6F9AC8
                                                                                                                                                                                                    SHA-512:26835B4C050F53AD2DDB84469DF9A84BBB2786A655AB52DFC20B54BEDCB81D1ECD789198D5B7D8B940242E5CEAC818A177444D402397AE82C203438C4B1D19CB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var b,k=k||{};k.scope={};k.createTemplateTagFirstArg=function(a){return a.raw=a};k.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};k.arrayIteratorImpl=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};k.arrayIterator=function(a){return{next:k.arrayIteratorImpl(a)}};k.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):k.arrayIterator(a)};.k.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);return d};k.arrayFromIterable=function(a){return a instanceof Array?a:k.arrayFromIterator(k.makeIterator(a))};k.ASSUME_ES5=!1;k.ASSUME_NO_NATIVE_MAP=!1;k.ASSUME_NO_NATIVE_SET=!1;k.SIMPLE_FROUND_POLYFILL=!1;k.ISOLATE_POLYFILLS=!1;k.FORCE_POLYFILL_PROMISE=!1;k.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.k.objectCreate=k.ASSUME_ES5||"function"==typeof Object.cre
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1741
                                                                                                                                                                                                    Entropy (8bit):4.912380256743454
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:LalZ74H+rMwJHwIodHRmxt3jiu1iu1RDpfeWlMl548wJHwDwCapt/VMYXj8Eq27K:Z+rMm71le88S1tWYXmrVZFH
                                                                                                                                                                                                    MD5:67BF9AABE17541852F9DDFF8245096CD
                                                                                                                                                                                                    SHA1:A4AC74DD258E8E0689034FAA1B15A5C7C56DC3BB
                                                                                                                                                                                                    SHA-256:10DFBD2D98950B79EE12F6B8E3885AABE31543048DE56AD4FC0A5E34D0D9D4EC
                                                                                                                                                                                                    SHA-512:298FA132C6F122798FDB9BC6DE8024915147ADC20355B56A92F0ED9ACCE4549BE6E7F42212E07DCA166E31624D4E66E299565845D4BA1C51CA935050641B61FE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:html, body {. margin: 0;. overflow: hidden;.}..webview {. width: 100%;. height: 100%;. min-height: 100%;. position: absolute;.}...craw_overlay {. position: absolute;.. left: 0;. top: 0;. right: 0;. bottom: 0;.. background-color: white;.. -webkit-transition: opacity 250ms linear;.. display: -webkit-flex;. -webkit-flex-direction: column;. -webkit-flex: 1 0%;. -webkit-align-items: center;. -webkit-justify-content: center;.. -webkit-app-region: drag;.}...craw_overlay img {. margin: 16px;.}..#loading_overlay {. opacity: 1;.}..#offline_overlay {. opacity: 0;. display: none;.}..#offline_overlay > img {. -webkit-filter: saturate(0%);.}..#offline_overlay > span {. font-family: 'Open Sans', 'Deja Vu Sans', Arial, sans-serif;. font-size: 15px;. line-height: 21px;. color: #8d8d8d;. display: block;.}..#loading_splash {. width: 128px;. height: 128px;.}..#drag_overlay {. position: absolute;. left: 0;. top: 0;. right: 0;. bottom: 0;. pointer-events: none;. -webkit
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):810
                                                                                                                                                                                                    Entropy (8bit):4.723481385335562
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:hYenuEJIig5fRpvV4AEdN2sAAuzg/7RwQuLYpUH9KfRnQBGgZKy3QGgjPSWZDQL:hYeLJKTVNEuLAuzg/twQucpS9bj3
                                                                                                                                                                                                    MD5:34A839BC40DEBC746BBD181D9EF9310C
                                                                                                                                                                                                    SHA1:8B4EAA74D31EED5B0BABA3CA5460201F6B10DA46
                                                                                                                                                                                                    SHA-256:BB8742615E4CD996AE5D0200E443AE6A6F0B473255F03AFFDB8FB4660DE4554D
                                                                                                                                                                                                    SHA-512:EE81E5509CBC2CB2B6C834224688C1E1B1AA9AA3866C52F8EAED040D5C390653C52D8D681E2E2CF62906643962ABAC823D5B622385B983B21E0DCCAFDF281EFF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <link href="/css/craw_window.css" rel="stylesheet">. <script src="/craw_window.js"></script>. </head>. <body>. <webview></webview>. <div class="craw_overlay" id="loading_overlay">. <img src="/images/icon_128.png" />. <img src="/images/flapper.gif" />. </div>. <div class="craw_overlay" id="offline_overlay">. <img src="/images/icon_128.png" />. <span id="app_unavailable"></span>. <span id="connect_to_network"></span>. </div>. <div id="drag_overlay"></div>. <div id="top_bar">. <div id='close_button'>. <img src='/images/topbar_floating_button_close.png'/>. </div>. <div id='maximize_button'>. <img src='/images/topbar_floating_button_maximize.png'/>. </div>. </div>. </body>.</html>.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:GIF image data, version 89a, 30 x 30
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):70364
                                                                                                                                                                                                    Entropy (8bit):7.119902236613185
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:g5TXOSBAqNIPmA8NcjCWdM0VFMJEwavTeElfWupav5TXg7wV+irIPny9MTVQHydi:g5KSmiIPmAhZWiMsDfWug7DmqM6HybkF
                                                                                                                                                                                                    MD5:398ABB308EEBC355DA70BCE907B22E29
                                                                                                                                                                                                    SHA1:CFFB77B8A1724B8F81D98C6D6AD0071D10162252
                                                                                                                                                                                                    SHA-256:2B73533F47A99FFEA9CC405FFAFA9C4C53623F62487AEBFBA415945120B22040
                                                                                                                                                                                                    SHA-512:FC7A56FC8A61A582161874B54ADBAD30A84840190008EDB0B6FBF84F91393CA58E988E3FE446F11A0C3C691C18249B93AEC2904B3D0C4F0857D79034F662385A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:GIF89a.......................................................!.......!..NETSCAPE2.0.....,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,............................................................................................................'..w=.....\.)._6.k..OF...n.#\~"....2b3..I.)..eu.Q.`.e......gr.?>.s.I0.....@.~.Tr.[8.+.,.;..EE....S.*f.....,.....B8/D..;.9.q......ukC...r.I.....j......BGY...o2J....+O4....X4.....cH%7....I.....0H!.!.....!.,.............................................................................................................................................................................................................p8.a$....hh@.4....X,A.0L..(....JX.j...,..........z.X.Q....jB.d....B..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4364
                                                                                                                                                                                                    Entropy (8bit):7.915848007375225
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:YjlLDJjTvXUtNvX8dgb9HT6y8nviyHG5iCRYtIP:YtNTfUzvX8KM+MGRsIP
                                                                                                                                                                                                    MD5:4DBC9F9E6F5A08D299BAC9E54DF07694
                                                                                                                                                                                                    SHA1:BB38F5DE34B1E0BE1109220BA55271087A4D9EA5
                                                                                                                                                                                                    SHA-256:91C2718DD23B4356D71F88F6146868369033291086DF327534546DFA459BEB0E
                                                                                                                                                                                                    SHA-512:A5F2B1F47502836130D8083F757B7773C1E1CB36B76AD298CC29AB2B428C8002D2F15BD839838FC326DAC3681C2F48AB25A3E7631D33726C4B25E8EC14170912
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR..............>a.....IDATx..yp.....gF#.:,[H.l.l..8...`/.k....,!a7Km...E...Te..T.....J...p....%.(....+...3....eY.e...L.o...5....h4...\....{?....~.u.`0.....`0.....`0.....`.Y......[(.......).4....ai..w38.+....Bf././..]...{......8...3.....3W~OJ.. /...u6V.C..U.0.+._=.c..9.X.?....L....S@.L...m.0..>.C...L|TF.p5..f4M.,.V....8..a.<...RP..@)E,..E"...h.....!...-....,I..T..........m..._[[{w{{....{*.^......M.x..h4.h.....\.R.E....j).7.....h4.A.E....,. ...iii.Vj?2...=/.B.FK9P..@)=Rj..D".Y...2.B..x.}0...&J...2.......f.O..e.H.....!.J)'I..R....B............QJ;K..L...L.l".L~mhh.R.@).FFF~.L&...~.B.......u.........}.....~.....f..yUU...........^M...6......].,w.e..~.!$.C.R.....E(%e9.,....k..@...W8.........@...........O..@%.~..@.S..P.....`Tp...."...?ME..c......s...`..S1...7.b..aNE..k...3.yP.}.Ch.}......B..........IPE..C.<....T....k......Z..o_......g........P..A=y.J.)h..@.q.-.*].AU.4...F.M.....y%B]+ .\.~..9......:..=...r.....E].o...F..P........i...|....
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):558
                                                                                                                                                                                                    Entropy (8bit):7.505638146035601
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:6v/7vyVgSKYsfFzXxXsrPfA+b0YX+5IOUWCQKznuow7:6yVnKYsfFzhXsrIq0YXmgQGn6
                                                                                                                                                                                                    MD5:FB9C46EA81AD3E456D90D58697C12C06
                                                                                                                                                                                                    SHA1:5FC450F7D73CCFAC8F0D818CB3392BA4D91B69DE
                                                                                                                                                                                                    SHA-256:016CA659BA080E194FBFC0929602B16506ED60AA6019FAA51410C4FD93B583E8
                                                                                                                                                                                                    SHA-512:ADD810EE9EB7CAEC505B5FD90A1F184CE39D8F8C689DCC240F188FE353B9575489492E07D572A3B1C11A1555CE66AFCA5134903E4C1AA3D54BC7C5ED3E65B50C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR................a....IDAT8...Mk.Q...;... .....F..QW.....F....J.?.w..7~......'.Q..B]... .QS...M&_w..b&.|`......p...f.?.D$.y^..........y*...\..Z..t6..oRj.@&.u..G.qN).t.-V*.>(.N.Ep]wFk.60o.]0.`Y..cT..Y.Tb.`DF.d..s.Z..E..9.4._C.._...%..*.^....4.l...Y..X..R..../...Wj+w0[.].._B.k.${.\.>.%...........lz .w.ALxo.2;..a...".p..S..&..uXS...<..6..[..zD.._.N+w.WbM7ye6X<...'(,=.r}........$f..5..P....k..."..8.s.<zgSm@.....).Y.....:e..|.....F...I..A$.....T?.....m....8.........N...z.....V..vd.h'....C.?.....H.;]..C.M.....9.b......IEND.B`.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):160
                                                                                                                                                                                                    Entropy (8bit):5.475799237015411
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/RPJDmV7bScsP4a9zln94FptVp:6v/lhPKM4nDspnAkZJNmgPdln2TTp
                                                                                                                                                                                                    MD5:8803665A6328D23CC1014A7B0E9BE295
                                                                                                                                                                                                    SHA1:9DA6EE729D5A6E9F30658B8EC954710F107A641F
                                                                                                                                                                                                    SHA-256:D5F9234DC36E7FFA85F35B2359A4F82276F8395EFA76E4553507EA990B27FC6C
                                                                                                                                                                                                    SHA-512:ECD9E71B8BA1ED8BD4CA5A0936CB66A83611C4ABCBDA76C250F4CDF4AD80320212E8F5EEB79A38910718F8346ECC1AD580A3FA835EC2B22BE497F36899FB5930
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...Q..0......2...(p...~Z.}'.>I%O...V!s..................../...`.<..`.....IEND.B`.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):252
                                                                                                                                                                                                    Entropy (8bit):6.512071394066515
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:6v/lhPKM4nDsp7q1hKVlomsj9rxKNgtmN0VZ+GFYep:6v/7iMXVq1ylxemNgtmKVnYM
                                                                                                                                                                                                    MD5:0599DFD9107C7647F27E69331B0A7D75
                                                                                                                                                                                                    SHA1:3198C0A5F34DB67F91A0035DBC297354CBC95525
                                                                                                                                                                                                    SHA-256:131817CD9311C03DF22D769DD2AD7FA2E6E9558863A89F7E5E1657424031A937
                                                                                                                                                                                                    SHA-512:0076ACB9D6A886BD987876E49495038F9388B292A9EFE5C9093CCA64CA3692E3A5D24E35172C7697F6AAE34B86CA217EE59C003423E46D9499BD27EC7D77A649
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...... ..Pp.X....H...b@...|.^LC_.E.BP+......X.P..........q..~..p/. ..s.....%D^...$......@.!...<...).?.4{.k.G3...4..[cH..0..l.8.!r..m.R..{..........`.f...#.x.....IEND.B`.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):160
                                                                                                                                                                                                    Entropy (8bit):5.423186859407619
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEHxrPLyN+ltNPhv/l2up:6v/lhPKM4nDspnAkZHVtERrPLygltNPn
                                                                                                                                                                                                    MD5:7CB6B9DC1A30F63B8BD976924B75AD96
                                                                                                                                                                                                    SHA1:0C40B0C496D2F2B5F2021C117EC8610AC03AB469
                                                                                                                                                                                                    SHA-256:721B7AAA9A42A54A349881615A12E3A26983ACA48E173FD2F66E66AA0D725735
                                                                                                                                                                                                    SHA-512:4764937364E355956B242B84010AC56102536D2AACBE4227F0E88E4DE7AB468571957EA6C33012539156E5349AE4F777115615AE3361F60ADDF9CD227424F76A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B.z.s...*.....$.<u..[...................h.......C.CA).....IEND.B`.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):166
                                                                                                                                                                                                    Entropy (8bit):5.8155898293424775
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZttd//HmnFz1P/ZjXlUTqyCIc30ItK1p:6v/lhPKM4nDsptF/HOP/ZjXlUeyCo/p
                                                                                                                                                                                                    MD5:232CE72808B60CBE0F4FA788A76523DF
                                                                                                                                                                                                    SHA1:721A9C98C835D2CD734153BBE07833C6637ECD68
                                                                                                                                                                                                    SHA-256:AFA4EA944CBDEC8543242E627EF46D5BFD3766DCAC664E7E50CDEEF2B352740C
                                                                                                                                                                                                    SHA-512:4048EEA5A78DD569521C488C4CE4F7B77AC0454C92EE9107A81A1B3AF91A4EE036039AC1A0A6B8DD26B12E7F1595DB80B7FAA7B6A25D9032BF385528A81A8654
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...HIDATx......0.CQS.......~..."..........m.v+Sq....<!...M8m...'...@$..0....E........IEND.B`.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):160
                                                                                                                                                                                                    Entropy (8bit):5.46068685940762
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEXIyN+ltN1/lsg1p:6v/lhPKM4nDspnAkZHVtEZgltN1eup
                                                                                                                                                                                                    MD5:E0862317407F2D54C85E12945799413B
                                                                                                                                                                                                    SHA1:FA557F8F761A04C41C9A4BA81994E43C6C275DBB
                                                                                                                                                                                                    SHA-256:5C10CE0589EB115600F77381130B70AE0B7B3752614D86D4C89E857658AA222B
                                                                                                                                                                                                    SHA-512:07CB69327961FD0019BEF8EF7590B5524905AC373A815F73F6D9E0B26840929F919A96CAA977D4B5656704DACD0F352D568FB3997F80EE6BB94C95B58839DBFE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B..@wu...*.....$.<u..[...................h.........M..x(....IEND.B`.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1322
                                                                                                                                                                                                    Entropy (8bit):5.449026004350873
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:1HEis7ViC/yox/fiqeUoLFlmF1s80FKrGfd0d3NZNZx1Fq7eY7nfj1B:WL7V2opiV1mvs8rxTZRczhB
                                                                                                                                                                                                    MD5:01334FB9D092AF2AA46C4185E405C627
                                                                                                                                                                                                    SHA1:47AD3C0E82362FFE5B881DF8D71D6F79AB7F5796
                                                                                                                                                                                                    SHA-256:F52714812D68C577A445169D11E84DF6751C2D6886BC429643072BB5D61C6C27
                                                                                                                                                                                                    SHA-512:888D96ADB7A847ABE472145258C8C46950EB2FA3BA7D596C2E90A17C8FB06FD0155C56CC8ABA5D076D89368417464BCB2D236F9E40E53241950A01F9F8ED548F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{.. "app": {.. "background": {.. "scripts": [ "craw_background.js" ].. }.. },.. "default_locale": "en",.. "description": "__MSG_APP_DESCRIPTION__",.. "display_in_launcher": false,.. "display_in_new_tab_page": false,.. "icons": {.. "128": "images/icon_128.png",.. "16": "images/icon_16.png".. },.. "key": "MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrKfMnLqViEyokd1wk57FxJtW2XXpGXzIHBzv9vQI/01UsuP0IV5/lj0wx7zJ/xcibUgDeIxobvv9XD+zO1MdjMWuqJFcKuSS4Suqkje6u+pMrTSGOSHq1bmBVh0kpToN8YoJs/P/yrRd7FEtAXTaFTGxQL4C385MeXSjaQfiRiQIDAQAB",.. "manifest_version": 2,.. "minimum_chrome_version": "29",.. "name": "__MSG_APP_NAME__",.. "oauth2": {.. "auto_approve": true,.. "client_id": "203784468217.apps.googleusercontent.com",.. "scopes": [ "https://www.googleapis.com/auth/sierra", "https://www.googleapis.com/auth/sierrasandbox", "https://www.googleapis.com/auth/chromewebstore", "https://www.googleapis.com/auth/chromewebstore.readonly" ].. },.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 10, cookie 0x8, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                    Entropy (8bit):0.6975083372685086
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:LLiZxh0GY/l1rWR1PmCx9fZjsBX+T6UwcE85fBmI:EBmw6fU1zBmI
                                                                                                                                                                                                    MD5:F5BBD8449A9C3AB28AC2DE45E9059B01
                                                                                                                                                                                                    SHA1:C569D730853C33234AF2402E69C19E0C057EC165
                                                                                                                                                                                                    SHA-256:825FF36C4431084C76F3D22CE0C75FA321EA680D1F8548706B43E60FCF5B566E
                                                                                                                                                                                                    SHA-512:96ACDED5A51236630A64FAE91B8FA9FAB43E22E0C1BCB80C2DD8D4829E03FBFA75AA6438053599A42EC4BBCF805BF0B1E6DFF9069B2BA182AD0BB30F2542FD3F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):291
                                                                                                                                                                                                    Entropy (8bit):5.223215625087124
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:kN4q71CHhJ23iKKdKWT5g1Iu2KLlo4n74q2PCHhJ23iKKdKWT5g1IdqIFUv:kNnH5Kkg5gSiLa874vB5Kkg5gSRFUv
                                                                                                                                                                                                    MD5:4BB6A43ED7CF162B3921C3199985518F
                                                                                                                                                                                                    SHA1:AC3674AC2B7B50CAFC625BE223CF869DB6166EDE
                                                                                                                                                                                                    SHA-256:0544A930041A032C2BA759F6F7103ADE9C90154FC26A9AB53F96E9B5A8FFFF02
                                                                                                                                                                                                    SHA-512:269CC7D9687D691FFF02DEC75E0C8497A2B401F94CE713C0246AC57B38F85871A1DA3A938DF3F7A99B6DC9A984C8B34F4FD68865964F391338B923DE4561C1F7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2023/10/05-10:18:55.269 19b0 Creating DB C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption since it was missing..2023/10/05-10:18:55.271 19b0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                                    Entropy (8bit):0.0011517946274609777
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:LstlNllkll/lhj//:LsX3lEth/
                                                                                                                                                                                                    MD5:6C060199BB4E738EBAE85BA30D17AD66
                                                                                                                                                                                                    SHA1:DA3DBDE8C456260ED9A2C73409081C64CE8E7E16
                                                                                                                                                                                                    SHA-256:1C0D9622DDC9B2501B03F2065FC04D663D3900196C4D1D2F31A6FE9F7E105AFF
                                                                                                                                                                                                    SHA-512:B307450182393526D72BEFEAD6897F2A00BB334459B3CE0769A1B72C8338616FC96570D6701232CC4A779D7726B8305F547B03DB8215C750075483A8510DEFB4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............................................e/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:MS Windows icon resource - 13 icons, 8x8, 32 bits/pixel, 10x10, 32 bits/pixel
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):197794
                                                                                                                                                                                                    Entropy (8bit):6.548294817785579
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:HXm/EXUfaL6MV8nbsFXdFVgQAU6v4v62PV2Ey28nr6dOQriQWe4g2rJBXCy9enoN:HXUMCm4U6q62MEBi99g6JVCvoZhhl+No
                                                                                                                                                                                                    MD5:EF36A84AD2BC23F79D171C604B56DE29
                                                                                                                                                                                                    SHA1:38D6569CD30D096140E752DB5D98D53CF304A8FC
                                                                                                                                                                                                    SHA-256:E9EECF02F444877E789D64C2290D6922BD42E2F2FE9C91A1381959ACD3292831
                                                                                                                                                                                                    SHA-512:DBB28281F8FA86D9084A0C3B3CDB6007C68AA038D8C28FE9B69AC0C1BE6DC2141CA1B2D6A444821E25ACE8E92FB35C37C89F8BCE5FEE33D6937E48B2759FA8BE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............ .H............. ............... .p............. .h...n......... ............... ......... .... .....n...((.... .h.......00.... ..%..~H..@@.... .(B..&n..``.... .....N......... .(....D........ ......M..(............. .............................7...C.%.?...................@..,D.$.<...I.-.>.\............-H.(.B.....f....q.g...........H.".N.G....r...p....%.......N...>q.....}...s....-...$...H.k.(:..pv......r...'...1...''..1?..)9..5I..5P..(F..0F..)F.,....->.-7D.1=..1;..5>.,,......................................(............. .................................>..[A.".C..............W............?...F.$.>...5...*.9.................C.!TI.(.>...S.>......r.9..............XG.(.F.".V.@......S...P....-...........M.-.<.........V..q...p....F........."...R.#.6~M.......I..o#..q$...G.........)...Q.,.4W..;F.......N...L.....>...*...-...:e.X4B..'5..@Q..........@...)...3......T....0;.5D...;..!0..!/..-1..36..,$..............2>.W6D..7D..7D..4E..0F.[..........................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):159744
                                                                                                                                                                                                    Entropy (8bit):0.5394293526345721
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                                                                                                                                    MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                                                                                                                                    SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                                                                                                                                    SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                                                                                                                                    SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 17, cookie 0xb, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):69632
                                                                                                                                                                                                    Entropy (8bit):0.5060820415696707
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:TWZhLcZu+UgpHVkth5+0acUpqQwj7629CN7CotBU1KB:OqWE4b7629pu
                                                                                                                                                                                                    MD5:1CCC55DD18753EA606F9906F62628050
                                                                                                                                                                                                    SHA1:6185D095D7247D386D8734B59482C7A54F36B095
                                                                                                                                                                                                    SHA-256:21632DD7B30B2E08869A5A56830B2284ACCF5521D780D42B6AE12B2B0BE33F83
                                                                                                                                                                                                    SHA-512:0D581A174FFE4299E251DDDD9564E4FD7717B5403FA356975699B695E058C7569F458D07CB913AAC99BD0F44634C113812374D277EF06657A0B6BC3868E57F8F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g.....(.0.........U.*.......B..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):49
                                                                                                                                                                                                    Entropy (8bit):4.016374939798868
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:wAdks//tvBd95MAcGW2K3uc:wev/tHvcBcc
                                                                                                                                                                                                    MD5:190C46B5065A4BDF11F434A3E8F49AE4
                                                                                                                                                                                                    SHA1:F47DBF81648CFCDD9817F60E55326DAB0A2CB5CB
                                                                                                                                                                                                    SHA-256:9D89630DA3BDE9505D4C2CC684EB01C2D4D7D11028D01D309ACA12B064F779E6
                                                                                                                                                                                                    SHA-512:8F71EA206E367F2F32BF241DD8513A9F436EC4980C401527F4941048A66159B5909438381F7A36179208399FD7A0B41F208C9904E1AFD5D0DD0EF8EDB56661C6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.X.%*................docsDomain."docs.google.com"
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):363
                                                                                                                                                                                                    Entropy (8bit):5.161004003325048
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:kNF1yVQB1CHhJ23iKKdK8age8Y5ouKu2KXx2KLloF1HG3+q2PCHhJ23iKKdK8ag+:kNv5Kk8rcPXdLafi+vB5Kk8rcPXgFUv
                                                                                                                                                                                                    MD5:3EC0A5871AE5D2AE31A710383A5E42CC
                                                                                                                                                                                                    SHA1:EC9D62CA620C4013E85A529AD619CECF973F7FFC
                                                                                                                                                                                                    SHA-256:49DCED3DCF8B9FBF3083E84999C774343FC773EE0AC7CA6931A7CF17AC11CAB1
                                                                                                                                                                                                    SHA-512:E97FDE3377C9073FC3B628D2E182C427074FBF5887CBC59EA753F3079150A2156486B620926FC68872A8C99F9A80B3869F629A28426D385B5F8FC4BF513F8C57
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2023/10/05-10:19:02.104 20c Creating DB C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi since it was missing..2023/10/05-10:19:02.107 20c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi/MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):631
                                                                                                                                                                                                    Entropy (8bit):5.337699923494433
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:BvCWzm0szhuVS3xu3dilT9NEc3AaRKip/g:ZCWipqS3xu355PE/g
                                                                                                                                                                                                    MD5:0481EBC24EBDD17130E9456495D4C2AA
                                                                                                                                                                                                    SHA1:3402A42A9FB49DC763982EA15369C2D7EE8E0C78
                                                                                                                                                                                                    SHA-256:E19C5CC04973EE2936BD881F113F3AB53D9066900E796BF1A12A89E11CCF1EC6
                                                                                                                                                                                                    SHA-512:C1692C60245E55BB170A3BF15CBF0416D7CED7F3972A94E5770144136388634EA28860744D38A06C3685A4AD26E9AB42B67B01008BFBF3140EE7BA70BF6FF3AB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.[Clp................VERSION.1..META:https://www.facebook.com............"_https://www.facebook.com..Session..gytgh0:1734510066888.4_https://www.facebook.com..banzai:last_storage_flush..1734510032946.8.'_https://www.facebook.com..hb_timestamp..1734510032269.1_https://www.facebook.com..signal_flush_timestamp..1734510032283.0_https://www.facebook.com..__test__1734510029378.&_https://www.facebook.com..check_quota.'_https://www.facebook.com..mutex_banzai.9_https://www.facebook.com..mutex_falco_queue_critical^$^$.<_https://www.facebook.com..mutex_falco_queue_immediately^$^$.4_https://www.facebook.com..mutex_falco_queue_log^$^$
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):267
                                                                                                                                                                                                    Entropy (8bit):5.207937730320716
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:7BwhRM1CHhJ2374E8a2jM8B2KLlpB/q2PCHhJ2374E8a2jMGIFUv:7iHAWjFLTpvBWEFUv
                                                                                                                                                                                                    MD5:A4962579511319AA7745AF2D706566F8
                                                                                                                                                                                                    SHA1:CB72EC5EA484C9307CB280F6DF32D3E83622D56B
                                                                                                                                                                                                    SHA-256:E500324A3EFD4BD3142CBBB52E603C31AA16E296D77417BA0731FA4E59DD4117
                                                                                                                                                                                                    SHA-512:E47BBF4C876F225B394A654CB9869B97B3695B9E6705C810DED1B191F3E0638BD8AB0971CC26F2DF59098226287B3023E28F57A0B5BF932EB5C684411DE93CA2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2024/12/18-03:20:18.358 2054 Creating DB C:\Users\user\AppData\Local\Local-Data\Default\Local Storage\leveldb since it was missing..2024/12/18-03:20:18.377 2054 Reusing MANIFEST C:\Users\user\AppData\Local\Local-Data\Default\Local Storage\leveldb/MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                                    Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                    MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                    SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                    SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                    SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                                    Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                    MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                    SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                    SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                    SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):45056
                                                                                                                                                                                                    Entropy (8bit):0.40293591932113104
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:TLVgTjDk5Yk8k+/kCkzD3zzbLGfIzLihje90xq/WMFFfeFzfXVVlYWOT/CUFSe:Tmo9n+8dv/qALihje9kqL42WOT/9F
                                                                                                                                                                                                    MD5:ADC0CFB8A1A20DE2C4AB738B413CBEA4
                                                                                                                                                                                                    SHA1:238EF489E5FDC6EBB36F09D415FB353350E7097B
                                                                                                                                                                                                    SHA-256:7C071E36A64FB1881258712C9880F155D9CBAC693BADCC391A1CB110C257CC37
                                                                                                                                                                                                    SHA-512:38C8B7293B8F7BEF03299BAFB981EEEE309945B1BDE26ACDAD6FDD63247C21CA04D493A1DDAFC3B9A1904EFED998E9C7C0C8E98506FD4AC0AB252DFF34566B66
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                    Entropy (8bit):0.9689151918109251
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ThFawNLopFgU10XJBgf5AMpzXhDYAvLAURI:9xe8gRxcADAUi
                                                                                                                                                                                                    MD5:BC964B65A047D5D5004ABBE27F602C4C
                                                                                                                                                                                                    SHA1:9D2FF8D94D4F2A3F4C015898B1355F58F4669796
                                                                                                                                                                                                    SHA-256:A73FFE68DF002AC271477B748E774267F53E1016CFABA73546D4CFE7D22CDB7D
                                                                                                                                                                                                    SHA-512:07BA677B472FA18A82CFF67326C76131184C1B0355AA9CB2BD9B8BCF42B78B2BEF6B770A4F0C6C85EF2EA1AF23371265A31A4C4509BC0243A99F469416780567
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2366
                                                                                                                                                                                                    Entropy (8bit):5.273450492625468
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:YXsYtsjzLsV1si0zsOfuHu0Kso0oZHFwzsm+HtsTg3H5nxgYhbt:A4sp4Qur0o5FA4skdPhx
                                                                                                                                                                                                    MD5:CE8D1DE09E8F03388CA8DEB79BF03B7F
                                                                                                                                                                                                    SHA1:5B3AA8D3B2A1CBB717B2F09DD02DAC7750E09BF5
                                                                                                                                                                                                    SHA-256:108A197B03DA457791803267B9A3735822160383AF58807B25169776FDA28D96
                                                                                                                                                                                                    SHA-512:77B74AA8A91BA0455F0EFF315CD5870845A8A33C3EF5F3AB5ED989F46C11A9FB99F2FFF0D86733418488E88755A764F980A3CE5E44653477613381EF82BC6583
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343559533109123","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343559533153956","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://accounts.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343559536100652","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://chrome.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343559553171050","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL3VwZGF0ZS5nb29nbGVhcGlzLmNvbQAAAA==",false],"server":"http
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):36864
                                                                                                                                                                                                    Entropy (8bit):0.8407583206430465
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:TKIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBlKp:eIEumQv8m1ccnvS6lTA
                                                                                                                                                                                                    MD5:545E1354AE32D02C31F2FE442CE0F85A
                                                                                                                                                                                                    SHA1:D013DB16CE71730536CBF066FC69897B5FE3816F
                                                                                                                                                                                                    SHA-256:D41802C0D97A2E54357E547A9E21858E06B4987966252C907971DC499277D3E2
                                                                                                                                                                                                    SHA-512:6EA39352D4487303493BB5F81ADFE5B2CAA15706540CF6B726D45AA5A8AE00E59DF97E3DC579C811144F144D8532ECA85C79FA4954407E13EB07D88351CF36B9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):356
                                                                                                                                                                                                    Entropy (8bit):5.490104062207059
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:YWyWNviuRehNnV2bj8wXwlmUUAnIMO/kmOpQDlBv31dB8wXwlmUUAnIMp5/mGr5/:YWyfuuNnYj+UAnIdkmmUR7N+UAnIYmG5
                                                                                                                                                                                                    MD5:B833574F40A4124AF0041C6CB8BE113E
                                                                                                                                                                                                    SHA1:F4AF06633F1A26CCC8E91B8CE3EF6190BB1AAB30
                                                                                                                                                                                                    SHA-256:F25D2E8A3E8131E5EFB7D40762AE5EA4477918FEDFEFCA2919D6CD7F3017D4FA
                                                                                                                                                                                                    SHA-512:024EB69EB52BC6192B092C99C61F0E817B02447B728F49990955EB6235A591C42A2E910406E412A68A642748EF6F1BBC68A91DF73176568A3EAE711A993F6892
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"sts":[{"expiry":1728029938.070491,"host":"5EdUoB7YUY9zZV+2DkgVXgho8WUvp+D+6KpeUOhNQIM=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1696493938.070493},{"expiry":1728029933.154023,"host":"8/RrMmQlCD2Gsp14wUCE1P8r7B2C5+yE0+g79IPyRsc=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696493933.154027}],"version":2}
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):36864
                                                                                                                                                                                                    Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                    MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                    SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                    SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                    SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9798
                                                                                                                                                                                                    Entropy (8bit):5.5077240250837445
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:3vhmr696zaJn08EDt+V+FpqC/9FKkNf7dbAu5h:3kmdiD8GpDR7P
                                                                                                                                                                                                    MD5:1111FD46BD8FD8A99A834E0600433CFF
                                                                                                                                                                                                    SHA1:C9183F88D6F9FB74B55B8F90F88B218A55F2257D
                                                                                                                                                                                                    SHA-256:5ACC1E643507DE0351833891B5C7C7735532D800EA0CEB34688B2AEF32A7DDD0
                                                                                                                                                                                                    SHA-512:8C3DAF53C67E435673F878DA9417406AF0FB5055E015F5E72983493648BCBE5BB42EEB9F5E48EEA0CAC3B4AC13CFAE020DA85A7F0190020C9610368EC07D1CEA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"NewTabPage":{"PrevNavigationTime":"13340967536982039"},"account_tracker_service_last_update":"13340967532132533","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13340967531993335","apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":117},"browser":{"has_seen_welcome_page":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":17224,"default_apps_install_state":3,"dips_timer_last_update":"13340967536979047","domain_diversity":{"last_reporting_timestamp":"13340967532133684"},"download":{"directory_upgrade":true,"always_open_pdf_externally":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz:m
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):33
                                                                                                                                                                                                    Entropy (8bit):4.051821770808046
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                                                                    MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                                                                    SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                                                                    SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                                                                    SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                    Entropy (8bit):0.3494502770750662
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:TLyKjXWhNOUhhQvbKL2LzKFxOUwa5qguWfpbZ75fOS:TLhjXWjD20wzK6UwccWfp15fB
                                                                                                                                                                                                    MD5:92A8445F953152A4A4CDD1477CC1A372
                                                                                                                                                                                                    SHA1:44F52B73D6BFB593F153DB7376F768AB8FEFFB53
                                                                                                                                                                                                    SHA-256:E31AB956F376013575B8FC9E06ED294E9EE0851DAA6DDF68B8407458A812DD5F
                                                                                                                                                                                                    SHA-512:17DD96B4635C4E26D0A1738B8B267176AD2911B7491082C49DAF0A1490A9D59D1E2899755CB6611D3A3CB5E4A193C08086D1FEBFB576C13D9ECD6096F22F9E68
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......d..g...d......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):17195
                                                                                                                                                                                                    Entropy (8bit):5.56065406982171
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:jnkBLPLecfXNn1kXqKf/pUZNCgVLH2HfEkFrUWUHGYV3t:jkBLPL3PNn1kXqKf/pUZNCgVLH2HfVFI
                                                                                                                                                                                                    MD5:C5E86DDE039B7F1C8F4395AB867012BC
                                                                                                                                                                                                    SHA1:1B101E620A4D7D2EABF014233648EE3710E0A516
                                                                                                                                                                                                    SHA-256:883348B975059BA65F8F3DC3A477F806AD22A11913F000F1EE96C0B66ECB48FF
                                                                                                                                                                                                    SHA-512:B200D207E82F2A1C7F0A7252BA8EC52D6A9F147A0B5BFEAB93D09E45C306DAFBF61F276B6DC5300E715A41D39D069F1153EE1FE0ADD9F506D8FD65E83678A336
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"download":{"directory_upgrade":true,"always_open_pdf_externally":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz:msi"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13340967531993782","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13340967531993782","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, e
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):902
                                                                                                                                                                                                    Entropy (8bit):5.1111798368901455
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:Ra0ZZZZZZQUdW7+qnAii//jmkf0oc8iiHdW7+s:tZZZZZZQiW7+Yi/rtgi9W7+s
                                                                                                                                                                                                    MD5:2273A14BDF410A4B849BDD1E616E5EA8
                                                                                                                                                                                                    SHA1:4C7C4ADCB447798F1C65085CB45153F0B0CAADEF
                                                                                                                                                                                                    SHA-256:949F2ED61BE0BD23A2CD73A0DCBB39A9C4676DCD55FA0DBF38E64DED23CDAE36
                                                                                                                                                                                                    SHA-512:626CF25A29AA5AFF0B7CB09724E9EB2EE7BE5900B85A770D3A43FB82A8260812462417A5CB600244D68E88E41EDC19CA1CB6A00CFF236F050E57AE11B125C178
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f...............p...j................next-map-id.1.Knamespace-92355205_47fe_430a_bb3c_e1f52687869c-https://accounts.google.com/.0.w..g................next-map-id.2.Hnamespace-3c9f9a07_9e59_47bd_ae53_51de1fda4cc8-https://www.facebook.com/.1)...j................next-map-id.3.Knamespace-d4b3624c_d6c0_401e_856d_e2a27f673084-https://accounts.google.com/.2.R.....................C................map-1-TabId.0.7.s.9.f.q...map-1-__test__1734510031882}..Tc...............Hnamespace-3c9f9a07_9e59_47bd_ae53_51de1fda4cc8-https://www.facebook.com/..map-1-TabId6.C.Y...............Knamespace-d4b3624c_d6c0_401e_856d_e2a27f673084-https://accounts.google.com/....Y...............Knamespace-92355205_47fe_430a_bb3c_e1f52687869c-https://accounts.google.com/
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):296
                                                                                                                                                                                                    Entropy (8bit):5.188877162811661
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:7BCC3cM+q2PCHhJ2374ErQMxIFUt8OBCC3JZmw+OBCC3cMVkwOCHhJ2374ErQMFd:7kCMM+vB4FUt8OkCZ/+OkCMMV56nJ
                                                                                                                                                                                                    MD5:DFA34B10A5F60350980464BB543D3993
                                                                                                                                                                                                    SHA1:4FE7A1813358BDD101E45495309A1FDD16F2EBCB
                                                                                                                                                                                                    SHA-256:3FF6C840C190AD9710DA8D1467346200244447D7493CAA2C57936315DDCD5FA6
                                                                                                                                                                                                    SHA-512:341A4929690BEDE420A99ED87D947793603190BADEC0A99363915FF02063A007AAC15CA71AD0F01F37025CF4260970A43BF2A07A0463E5111B2A84C22672D432
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2024/12/18-03:20:25.858 1b6c Reusing MANIFEST C:\Users\user\AppData\Local\Local-Data\Default\Session Storage/MANIFEST-000001.2024/12/18-03:20:25.858 1b6c Recovering log #3.2024/12/18-03:20:25.858 1b6c Reusing old log C:\Users\user\AppData\Local\Local-Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):296
                                                                                                                                                                                                    Entropy (8bit):5.188877162811661
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:7BCC3cM+q2PCHhJ2374ErQMxIFUt8OBCC3JZmw+OBCC3cMVkwOCHhJ2374ErQMFd:7kCMM+vB4FUt8OkCZ/+OkCMMV56nJ
                                                                                                                                                                                                    MD5:DFA34B10A5F60350980464BB543D3993
                                                                                                                                                                                                    SHA1:4FE7A1813358BDD101E45495309A1FDD16F2EBCB
                                                                                                                                                                                                    SHA-256:3FF6C840C190AD9710DA8D1467346200244447D7493CAA2C57936315DDCD5FA6
                                                                                                                                                                                                    SHA-512:341A4929690BEDE420A99ED87D947793603190BADEC0A99363915FF02063A007AAC15CA71AD0F01F37025CF4260970A43BF2A07A0463E5111B2A84C22672D432
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2024/12/18-03:20:25.858 1b6c Reusing MANIFEST C:\Users\user\AppData\Local\Local-Data\Default\Session Storage/MANIFEST-000001.2024/12/18-03:20:25.858 1b6c Recovering log #3.2024/12/18-03:20:25.858 1b6c Reusing old log C:\Users\user\AppData\Local\Local-Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4363
                                                                                                                                                                                                    Entropy (8bit):3.0173719982426785
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:3/hd6u9IgiEikZi7jjekrRR+Wo9aiSikZi4nH0CagXjg4jjekrRRF:3Jo3jjeORRxfXM4jjeORRF
                                                                                                                                                                                                    MD5:BF091DFC11EC3D0F3F493488750DFE1C
                                                                                                                                                                                                    SHA1:E392C87A2B9E653DB853B96D25907EC379CD5308
                                                                                                                                                                                                    SHA-256:55BC945DBF665554577CBBA1BA78CF5C692A298B02476C3C4D9562E7D6E7642D
                                                                                                                                                                                                    SHA-512:5DEBCFD74DD638D302BFF7540E174DC05EDD78031536CE6B9D955C495C9F0AFAE954FDA401446E831773894BC379354742299D0CEE21147634469AFF0058EA37
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SNSS........\.c............\.c............\.c...... .\.c........\.c........\.c....!...\.c................................\.c.\.c1..,....\.c$...758e8a15_27bd_4a38_b1ea_5568bae7f30e....\.c........\.c......_8........\.c....\.c............\.c........chrome://newtab/....N.e.w. .T.a.b...|...x...!...p....................................................................................................f{......f{.............................(.......................................................4.......c.h.r.o.m.e.:././.n.e.w.-.t.a.b.-.p.a.g.e./.....................................8.......0.......8....................................................................... .......................................................................................8...............0........f{......f{.....p.......................................................@...............................a.b.o.u.t.:.b.l.a.n.k...................4.......c.h.r.o.m.e.:././.n.e.w.-.t.a.b.-.p.a.g.e./.....................H... .
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                    Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                    MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                    SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                    SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                    SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                    Entropy (8bit):3.473726825238924
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:41tt0diERGn:et084G
                                                                                                                                                                                                    MD5:148079685E25097536785F4536AF014B
                                                                                                                                                                                                    SHA1:C5FF5B1B69487A9DD4D244D11BBAFA91708C1A41
                                                                                                                                                                                                    SHA-256:F096BC366A931FBA656BDCD77B24AF15A5F29FC53281A727C79F82C608ECFAB8
                                                                                                                                                                                                    SHA-512:C2556034EA51ABFBC172EB62FF11F5AC45C317F84F39D4B9E3DDBD0190DA6EF7FA03FE63631B97AB806430442974A07F8E81B5F7DC52D9F2FCDC669ADCA8D91F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.On.!................database_metadata.1
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):307
                                                                                                                                                                                                    Entropy (8bit):5.053443377026286
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:kNCZtD1CHhJ23iKKdK7Uh2gr52KLloCcxNcM+q2PCHhJ23iKKdK7Uh2ghZIFUv:kNW5KkIhHJLaj9+vB5KkIhHh2FUv
                                                                                                                                                                                                    MD5:6755F5FBFC12AA03BBDB83F5E0D12140
                                                                                                                                                                                                    SHA1:F4B29C7263CF04EECA3132E3DEBADA149D02F0C5
                                                                                                                                                                                                    SHA-256:59DBD2CB954CA22D53C6AC048C44EDD4F18641EF70D4ADF5345E0FA13FD4B484
                                                                                                                                                                                                    SHA-512:4FA88A68143558AC037506C21D6F404D626CA6E117306DC07D779EB123981BF4465CBB14DA3BDEA809D5C7D42A2178D562C5FAE30BD123E1C597EB5692128326
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2023/10/05-10:18:52.016 21c Creating DB C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database since it was missing..2023/10/05-10:18:52.019 21c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                                    Entropy (8bit):0.0011594133267966273
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:LstlNllkll/ldYq:LsX3lEtdYq
                                                                                                                                                                                                    MD5:7F60DE25CD0F764EEA3C2516AFC499DB
                                                                                                                                                                                                    SHA1:3D97151788B78DF2CC4C836E891836669EEE958A
                                                                                                                                                                                                    SHA-256:6FA417DA6D5AB21988CEEDB844AFED1A8AF7DBBE365ED1FF7378D7AEABA2AAB3
                                                                                                                                                                                                    SHA-512:6545460882DAD1D2D6867CAE8890C00414754AA1BAB37EE11F858D806AF96814FBB214266F9D329FF964D4827FAE6FF393F74E820DE4F42C0579A0A5BD480DD3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.........................................]<..e/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                                    Entropy (8bit):0.0011594133267966273
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:LstlNllkll/lB0:LsX3lEtB0
                                                                                                                                                                                                    MD5:D9E4A6FCE10500BC6E0C9A31C4C7837B
                                                                                                                                                                                                    SHA1:F189C84971408B90A2B8DD369329411A88163595
                                                                                                                                                                                                    SHA-256:EF7796EB0820BC4AEB814C65333100CA37CA1D38821ADED65727BBEBBC744F91
                                                                                                                                                                                                    SHA-512:56EDC5BE49D5A87CE2CFFA117C30A15904EAB6F7FF61B4E5204316FB97445E965C1BD6009493354647290D8EA2EEEE94416E0540321A0DD0ACBD65419CE1BD5B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.........................................S<..e/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):111
                                                                                                                                                                                                    Entropy (8bit):4.718418993774295
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                    MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                    SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                    SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                    SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):36864
                                                                                                                                                                                                    Entropy (8bit):0.5559635235158827
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:T6IopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:OIEumQv8m1ccnvS6
                                                                                                                                                                                                    MD5:9AAAE8C040B616D1378F3E0E17689A29
                                                                                                                                                                                                    SHA1:F91E7DE07F1DA14D15D067E1F50C3B84A328DBB7
                                                                                                                                                                                                    SHA-256:5B94D63C31AE795661F69B9D10E8BFD115584CD6FEF5FBB7AA483FDC6A66945B
                                                                                                                                                                                                    SHA-512:436202AB8B6BB0318A30946108E6722DFF781F462EE05980C14F57F347EDDCF8119E236C3290B580CEF6902E1B59FB4F546D6BD69F62479805B39AB0F3308EC1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):36864
                                                                                                                                                                                                    Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                    MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                    SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                    SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                    SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):379
                                                                                                                                                                                                    Entropy (8bit):5.156108193363414
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:kNFOAB1CHhJ23iKKdKkGckArZQM72KLloF/3+q2PCHhJ23iKKdKkGckArZQMxIF2:kNhd5KkkGHAr9LacvB5KkkGHArAFUv
                                                                                                                                                                                                    MD5:E11A71A6B4D878BB14F080E71ACCE747
                                                                                                                                                                                                    SHA1:1F923374CC72C13240309DF64AA1B81E29DF0940
                                                                                                                                                                                                    SHA-256:F44EDB3FB990647881ECD17725A913616449F03BB4EB52C051BB0BDC686B3EB7
                                                                                                                                                                                                    SHA-512:E66DE31B87185BA83C261FA25AC2F8D4E6DC646A23325F40F685EAAAF385BCDEF54ECCBA44593BC7C337EA4056242C6AA7FEC6BAB8235832F014A5D7C15CFAE8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2023/10/05-10:19:13.704 10f8 Creating DB C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage since it was missing..2023/10/05-10:19:13.722 10f8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage/MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2426
                                                                                                                                                                                                    Entropy (8bit):5.669326183177242
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ikkxBAOdgMcxt79tfonBTcx/QZOLZORJcx69wFtvcxm5zOeEcx5kNNyEOVjnT:ikkxBtdg/xx9tfonBYx/QwLwRSx69wFj
                                                                                                                                                                                                    MD5:F2A724F9FB22D4B52936948F4CA42F19
                                                                                                                                                                                                    SHA1:D274ACDDC995EB5BBB3441B1F67832E5BE222FF0
                                                                                                                                                                                                    SHA-256:09284DB36A2457CB9BC43C03B7D417C017F8B3DCC30D08ED438F0D3B57D52424
                                                                                                                                                                                                    SHA-512:937DBEE8DC33FA9E80A3D47D720817973825649724D369BE7B7D3271F8ACEB2B8E63B487E6AC63E51E367DFD1A887088B4313C1CC6BC7C79DA9B74BDBFD773B7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...n'................_mts_schema_descriptor......?z...............,web_apps-dt-fmgjjmmmlfnkbppncabfkddbjimcfncm...x.2https://mail.google.com/mail/?usp=installed_webapp..Gmail..*.https://mail.google.com/mail/J.mail/?usp=installed_webapp..Gmail".(.2.https://mail.google.com/mail/:....... .(.0.8.@.H.P.@.H.X X0X@X`X..X..X.........1..........................C...=https://mail.google.com/mail/installwebapp?usp=chrome_default............(.................,web_apps-dt-mpnpojknpmmopombnjdcgaaiekajbnjb......6https://docs.google.com/document/?usp=installed_webapp..Docs..*!https://docs.google.com/document/J.document/?usp=installed_webapp..Docs".(.2!https://docs.google.com/document/:....... .(.0.8.@.H.P.@.H.X X0X@X`X..X..X........1..........................G...Ahttps://docs.google.com/document/installwebapp?usp=chrome_default...............t...............,web_apps-dt-aghbiahbpaijignceidepookljebhfak...V. https://drive.google.com/?lfhs=2..Google Drive..*.https://drive.google.com/J.?lfhs=2..Google D
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                                    Entropy (8bit):5.219365537732171
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:kN0z3M1CHhJ23iKKdKBx2KLloKQOq2PCHhJ23iKKdKpIFUv:kN0z3A5KkBVLaSvB5KkmFUv
                                                                                                                                                                                                    MD5:D95053801B310BACD9376D4069206165
                                                                                                                                                                                                    SHA1:5579C88CBE3C46AE04A06A660308D904BDED9CC3
                                                                                                                                                                                                    SHA-256:DB50F768588E5EB41A6B9939C8D205CEF9131BD87B8C4C3321D9CF31519468F7
                                                                                                                                                                                                    SHA-512:438D7B903069BFEB7438B7853B5C07B070EF4FAFADE1729FDFFD2C8101A3ADC8637B241530A16B90393797904F9D3DDCBA3F152699449B3E6D213BE8FB569FCE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2023/10/05-10:18:51.994 144 Creating DB C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB since it was missing..2023/10/05-10:18:52.094 144 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                    Entropy (8bit):0.37202887060507356
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:TLiN6CZhDu6MvDOF5yEHFxOUwa5qguYZ75fOS2Rccog2IccogL:TLiwCZwE8I6Uwcco5fB2r2oL
                                                                                                                                                                                                    MD5:4D950F6445B3766514BA266D6B1F3325
                                                                                                                                                                                                    SHA1:1C2B99FFD0C9130C0B51DA5349A258CA8B92F841
                                                                                                                                                                                                    SHA-256:765D3A5B0D341DDC51D271589F00426B2531D295CCC2C2DE10FDD4790C796916
                                                                                                                                                                                                    SHA-512:AD0F8D47ABBD2412DC82F292BE5311C474E0B18C1022CAAE351A87ECD8C76A136831D4B5303C91DF0F8E68A09C8554E378191782AA8F142A7351EDB0EEF65A93
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g.....4....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                                    Entropy (8bit):0.002110589502647469
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:ImtVqTquyl:IiVoquy
                                                                                                                                                                                                    MD5:C956DEF31F94CE087E4EC552B039B4C2
                                                                                                                                                                                                    SHA1:E0E67057DA93ADA3A98CF03A8160E493A8D8AB15
                                                                                                                                                                                                    SHA-256:038317D72F4317789C776CE69419B7B074BAED50860AD119AC6FB3A444574404
                                                                                                                                                                                                    SHA-512:A137E928C7AC62BD768CDF5D77C12E3CED4358B53F137341D49B8EFFEE2BADACA375CDA59FF0094648DD9E41AE54B92F21736F3ADAA9EF2F839FB8E3409ED518
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:VLnk.....?.......HfvOK..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7962
                                                                                                                                                                                                    Entropy (8bit):7.960445114253228
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:f5Zivi2TCVlg4R0S+aj6SkffXkcPYenKVVx9aym81mB2:f54dCV/Kaj6SkffXk3DVEy6A
                                                                                                                                                                                                    MD5:9F7165E53CE1F7F109BE240A7145D96D
                                                                                                                                                                                                    SHA1:08DF18922492FE799F75912A100D00F4FB9ED4C4
                                                                                                                                                                                                    SHA-256:7ACE7AF33ECDDB14B0E5870D9C5BE28F0218D106F33FB505154D089A5055E9E9
                                                                                                                                                                                                    SHA-512:8FED74E748736B36A9FF33340120A85F722651A877B5404AE79EB650B31885D37B43D8102CFD9EEDA4033DBF463D324533CED3BB2418E95FA0662291652DB448
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR..............>a.....IDATx..}y.]U....>w.1..H ...."....C$*.....nP_..l..o.!7._.'....5..`."....dr.H......@.B...p.Z.s.J.$5..".......=g...^{..[{.`.3...f0...`.3...f0...T.v....e....r..?...>.2.H.=...8...B.2..i...R.....!.Y....?.......7K?........^7n....7.....!X.#.-..o)......Oz...).Sax9...9...PWX=..&......7n.j...`..KJ..-..Q...W.lv..z...l.."...b....T..:..f..N.D....z...kK..[...W....+CX...b.....HW.q.|.1...\...........'.L0.,$`..`S..`F...F.'...-|.......i-.@a)..W,..W.t...G3.}S.,..jC.h../@c.%s..3.c......B..Z.K...*....~U..K.K.*ckd...v.l..;..%}.....0T.F.B...:......N9.fF.XS.#.6`~...|}....N.W..tN.O0.......W..?B+............*..o0.B`0.N.....X..$|<d...'._N.<..x..W...]...N.8T...#H...(^.5...`f0..%G..j.#..cG.#VR......q...8.e.tV.i+..0......`.....` I..:zJ(t.0.V.`0...A..9[.d...... .=..0.C.V5.e.bz*@.b....$..Q.!$..F.$..;u...vCD...$1....1+.q..u...L. ..4...Yp....V&.jZ:..Q..r...y.A-K.X..FN....GGO.a.....5.....'.l.Q.....a...'....A.z,W.....V...Q.tT...\\..+.WX
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5689
                                                                                                                                                                                                    Entropy (8bit):7.937324014490005
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:J/7iBL8IrRHYg/83166WIVuGcO5FHMGZdfCGfLn4vDleJvcI+8ddP:d7wL8I1HYg/831wehX3RCGDnODAvcIjH
                                                                                                                                                                                                    MD5:7F52B05A141A277B58EA837F32B12CFD
                                                                                                                                                                                                    SHA1:A0DCEAF6DABAFC56297DEB082003D32CD667B44F
                                                                                                                                                                                                    SHA-256:47C2123C41419004E1172D183D270A1274F1B59C0D33B8DBC516A9B8DC280305
                                                                                                                                                                                                    SHA-512:999D6C84AC7F4314DBFCE74858B3A7DC45171AC7B50B8FF714994B8E7EA2E45D497B8F108FFA96972CE9F837307DE395A5ED2DF3393B78044AC60CF569FF5448
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l.....IDATx..}t....y........../...g.6Y...H@..V[_V\a....U.....K]=.K.".z..V%...-JTz.QvM..*H(.RI4..g.Hl)..s.g.g.>..H.>.....<...h4..F..h4..F..h4..F..h4..F..h4..F..h4..F...$[..t...:...85s8.....Y.eek;.A.C..0...9;.._..x.W.0........F..m.....d.).~"<.....;z.......G.aE|.'..q...k..e....~..f.w....S.,.zTA.`..:...?....o a[.lI.rF...|.;..^..k.m.}.5..![...t.^..~.`6.D.>3*[..<|....L...m...a....eo...Kn.D.1~r.....X4....[.....RG.(...k..\.(E(k.4o^r9....w....r..3...w._..h.....5.D..`A.&.o.Q..G.MD..$}V.=7L=.i...:M..n...I%........':&SW.2.['...........#?.C......?..u.y....PY]."1....)...E..s.... I9...glY.&......I.Nz..4.*.......0........3@.q.....x"B..R."1.{...}.....N..u)+...t..V...DE..dL.$!,.....?G...n...I(ee..q..".8d....<....5M...x.m....:ec...%..XT..#1..L*.....s.Q....yN.....=..4ea...V.._W.8....S.2....'...aL.9eS.-...........c0.L..o..L...x1....v....N..0w..,.].=.J)Y.]........!.,.z....~........J...1..O..D.,...A.$.....}6.oy=n<.C<.N...A......9..n..L
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):19594
                                                                                                                                                                                                    Entropy (8bit):7.9714163492292265
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:N5SXAoUwBKG3dcXwllTCat0M1+OjS0HQQ9I1ws13d9PLjQOAtO2AdHeUTN:DG+WflTnKM1+Oug7S1ws1N9RAtOPdH1N
                                                                                                                                                                                                    MD5:85CD049264557366BFD65AE85BAAB695
                                                                                                                                                                                                    SHA1:F7C529EC76638B7432C8E262C3DC6545B6DE6765
                                                                                                                                                                                                    SHA-256:1541079472CB100B3C71EDCC44F2FEE3116C0E3E6F206043D7EE385EF1C34CA3
                                                                                                                                                                                                    SHA-512:A4AAEF7D71A6C2B028ECF8F159E521646BD4E238C329B932018B09918F4C368B7ECE8926D8DCC74DA42B51CF16859777A830256BBAD91A1D66D8A9D70C9E0588
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR.............\r.f.. .IDATx..y.]wu..Y..>S...c.F.@6.e........1v..H..6$...o.U.^...V.W..}E...I.C+`..`0..` ...,...`.[..V.g..o.?.>.O.2jI..i................JJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ.....(.@h...C..N........n?.k.`.41(..IIIII.RA.......B...9.1...F.r.O.Bs.........rf-.Y{.w.9..,.Vc....f..j..Y@D...O.........3...Q..U.~......~.....x..x...ah...Jf......(MB._...%...y..g...r.!...,..@]"E...D.,.s!.V3...4`>....5.g.#b..y.....<......v>..J......Z$..e.......VD..x..``...03.}....t.......S.1.q....1..X...G...o..6.:>..d(..l.D....9..:K..ptd..D...UPI.....7[..r9.."..f./....2.c.o[.......Or-.m.. Ad./.<.4..A..&4...K?....ald...{.o........B./....}'..av.i..V;..R...ff.&..K8.r....../..|w..;V_....a.C.)e..g.G.g.C....6&..Hn.j|a%.T.x,.M.E.(".......By.a.Z...AE..C.fk.K_.l../.;..sz&d...Y12..:...#...wY.,...B.pW/..W?.....W.w.?...|cyC.Z.B......z.O.AD,....q....F.8..o>..kU.vy$......w.,.....)..,p......Q..J."?.-X. h..T......e.9.x...1.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1816
                                                                                                                                                                                                    Entropy (8bit):7.877733118997331
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:wfdoDwivyejCiCFgY9vrKLKsoVMZnAvIKDC:Mde6ejCita6fOjvBC
                                                                                                                                                                                                    MD5:2208A92644DCB1F39EB0EB2A6CD5627E
                                                                                                                                                                                                    SHA1:92B1BB3F52841272DD5103058D10B8938D82F582
                                                                                                                                                                                                    SHA-256:1A087DDDAED584B9DF580672FF112D538B02A3005862BA2A38147C498A5F4C01
                                                                                                                                                                                                    SHA-512:F155B86F9A3806E7E204FDED36C722B69F94E778B3D12684B2B5DD2CA649B02BBCA24E6EC01F27E864E8004139E800CB1F7F098C9DD380363A90E686E617D90A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....IDATX..Wm.]..].s.....h>.5...M. 1).*B.+-.c.S%%..Z.Z)...%./D.P...R.UZk.....b...R;...!HJ.F.&c..7....W.....$.'B..6..=o...^{.s.s3b.n...0.:.s0.s[.j.k. .q.A.7/h^p..b..H3Vx 8?.]K^.....s`.....3O.v...../u~f.....7+..ys<.....H.......V.Z.ji....|w.......C8.=n:..=u....8.e...0.`...]P-8.`=.o.Feej.y..........3....#(..[].n.[0.f.c6.....w.j.......;w.c.=6F.<..G..._..~x.A.1...2.{.O`=.......k.".....p.E.(JR.^..2L...=S....9.r...:....AB.X..@..+....j..M.P... ..........U.....o,=.... .0:.......x.l...>Y.....t..X4..c2.i]cT_..0...(.r.%..f..{..;....:.yt.WY.&c...R&R$..;-....\..q.F.".@....bh...q...y:*.K..z...c.Y.E...?%?/..q.....&....mE..d....t)...X...e8.Q.....b..g.Z...mN...j.).7..N...V.(y......ti.)4.X.o..L.8.y.c...l?.y).....D-...8:y......._.O.~w{1b..........1W.U...v6..t.*w....E..v7g..1.........5..........,..~........8.-...[.5.m....M6.G.. ..H...)i...O.G.....b...t...t9~@.t.V.5n.w....y.....>.,s.......e>...O>......{0...P.....d..c.....
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2867
                                                                                                                                                                                                    Entropy (8bit):7.904709168259332
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:qdag2wgN/dBYVhn/m11UZJC+T0czyUBeyjN8e3lT/pk2j78Zcb/DllxCrnXEbSva:qdag2dKT+1gVzyMeyN8e3/8cb/Dx+nXk
                                                                                                                                                                                                    MD5:E1206A489ACB3AC0A19C7F2280AD0A47
                                                                                                                                                                                                    SHA1:13C937C50F252A4ADE646ABCFE4F71DF512887F8
                                                                                                                                                                                                    SHA-256:EF09ACC7CF4ECE630E590602D86872C63750DFDCF48F7D113AF69D947640B54E
                                                                                                                                                                                                    SHA-512:D22EAFA9C0B01DFC243845156302A89FEFDB6EAB08D3D656106C6998B5E02A2661A333014DADE4EF44130459F8D09CF599EE10E8B436285FEADBA7F0BE17AACF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......IDATh..Y}.]e.....=.s.....h.k.Ri.Z....]....E.Q>...d.F.D.....u-Fv...f.@Yg...&.(..Fd.?.Aa.J....|.s..<..9w.zgz....d..7......~...y....7./.g/.sWe...Jo..........hzs........t........L.""....w_.s...O.qz1.z.. ..b...........!.Y..O..a.9C...\.&....?}.".M....8.<..{....?u`..;u;....DBN.~..aLK...\...b..4U.%?...#....m.......U...C..r.u...svo..+.+....BWo.!... ...7...(...?.@F.1....A..u..W..."`.G..`.. ...U... ...l038....W..0_.3.Fp ."d....U.........j.5:...bf....jp.....x..0..S.1nX..!H....6,... ..W...\.$....g.....R...`........Q.;8...`...ix!...}......xx.\A5...1....o....bn?.u..+.x./G/.$(.1..$.hPt..B..U.H.......\{.A$......0c.:xzZ...0[A..@..v...X....UAaF...cfp.abd.G.=...........%}G.H<\F.d..S.G.`&.aK..x....^.n..F.......Hc..$.......:J.S....=.Kz.b&up..Z`6.$5.I....y.hWVOL _.....&_.o..$..8...Y.1..`w_.).U....Y.......$@.ta.R)...._.+..E...@r..2...:..(.Z..h......._.&..3.5...l.3#..";m..u.<....m..A.Q..L6.{..F3.@..;.%.?.X..a8......f. .4..s.n..u....O.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3836
                                                                                                                                                                                                    Entropy (8bit):7.93095451833443
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:J/m+kNYWhuiYL1BW5zJ1y40kmMhPbNSRJ7lsIJW:J/mDcTL1BQ1y40ghjW5JW
                                                                                                                                                                                                    MD5:DD988BC871BD79B8A5F247C7AFC80CF3
                                                                                                                                                                                                    SHA1:F3BB7D242B53DC4B8962B0FE3D4DEAA22F303148
                                                                                                                                                                                                    SHA-256:BBD03726471E930E28251DC57D6D7DF7DE21CE6FE23771BFEEA87B6DA297DE2E
                                                                                                                                                                                                    SHA-512:8EE3723211E5C85EE9E56BECB69E49098694F130A0347F736507E3B8B463D5A17DD1A607F1BF3EA81C52E171CEBDE29E369FA91D7E6DA7426DF6F0C6FF0A0595
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..[y.^.u..s.{.m....f.7c..*t!......DP...I....\..(..@S....TP....B..Z....*.e7..R.Vlll..oy.._.x...Y.of.*.Gz...s..;.{..O..d.r.B..,.8.D.6G.}.T...+.!.=i.F..+O..+...1B.!.Zt.u.0....5.qk...7?...q....;O+-.=.....|M.E&Uy..H.86.../}.;.m..x..s-k4..P..B..p...xAe{%l{w.5r.2"..z.~.w..0|.Dw .a....b...V..*.T..v]..^kT...U.D......M.0..9...]...C.[5..]}.<=K..*l.1a.R@....,_XI.e(z..D...|..-.......$......!i.(.1a....p"........sc.*...j7k1.7o..H.P.H..$f....Lf.$"!vx.+.l.3....".PCJ...O.]%..5gM.g...5.Y..........."mxlzc.@`J@$.).v..........p..4QP..O..O.%.6...s.K.;.#H..\:3CR..3......^Q.y...+8|...ph..4(T.. .4R.I.r....;pv....5..6*.k...8Q.@DDF..=..qW.3....@.B...K+....MH}.|...$D\.......#.h..qv.$d...-%I.K..C..).E.@..i.p...m.......fj. ..7...=.7.x.V..........!-D.Q_..w.S.......W.B.8*_..........G..h..C...B... fZe.?.............Y.5.".H..PG......K".l.`f.......M_..d.DD..d<..S4....?.g..e......2N..Fp.. .....A"..;4.'.ll...H...2.a..[.+.6oly./a....(.....
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5769
                                                                                                                                                                                                    Entropy (8bit):7.940134268901551
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:7jyY+2wHPBYpBMvw1AerS5MRcAMon5YuqOq7El4OOY2Q3TxLZy8/vNSWr:Pyv2+Kuvw6Wao0OQrqE8/vN3r
                                                                                                                                                                                                    MD5:5BC097407F0124C78C63657D6DFCF840
                                                                                                                                                                                                    SHA1:E313152C04B2FA4C4AEE76A6137DF92796B11CA3
                                                                                                                                                                                                    SHA-256:D05D45F8AA3CF82924F11C6F31CED4CA01ECB3D9D9895213AF0672436C57DC46
                                                                                                                                                                                                    SHA-512:D057736C4F62443741BA3339AEEF4A99198168B346B23F7195FE41F5A27B352D854DC873A2B9F3DDCA4EF6AA5E636D9CAB3552C7F0CF266CAB045BD71A917B3F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...`...`......w8...PIDATx..]i...u..}....Y5#...@.0..I.`.m...lVG....8..^.l..q.rHN 9.u..%. K.........l...,............U..3.h.g.gD2.Nk4..z......k`.S....0.)La....0..i...1..4.b.A..<..._,.0.^w.o.bu.y.......6#..u..(@..z.I...@A (.Bj.I'.#..@0_U.....Gu.U+gV%.'.N%}.B..|..k.|..".6...... ..w...;..oO..2....T.M..D.g(.EIa-co...W..g^..E.G........._t.._......$.J!.U....V^.B.~....BA..?.t.k'. ..p....|~...N...p...Q..g):g-k...e....P.5.B..R.....I%...?.+K.a[....d...pA...V.h.......S.F...m(..0s..P...}..wv..]...E............x}2.0..].....v..N@`U.aCm.m.).Bu..A....KJW..*...)..q..&K.B..Au.\........o?.D..OJ!t b..1.. .A.-...'.Y....)....6c'N...3....Aa...-..>.c)..h!L...-......()T......6.G._/.L.A.A.aL..|u...Q.*...\D.S...s}...fL.....x.y..}..C.....D...'He|.:s.'.x......`..[.\?..I..N..L.......D[.D.a:...rY.${f..N.+..b.'......l{q.\....fB....(:....<..h..".fB...U........X..D..t.Q.m._...p);.........}...-Z.s...+.....@._....~.P...".....+..i>VB..D..........S!=...8..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10064
                                                                                                                                                                                                    Entropy (8bit):7.957923011847482
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:o664raOuB1rVFS3zUENX0UGERnghEMYTAuGHL0o0umVdSUsSkXgjfgZmTgG:5+OurVOrxjG/EMBr0oxmVwhx4Tj
                                                                                                                                                                                                    MD5:E2E42954CB1F8767CB7EB8A604C6A58E
                                                                                                                                                                                                    SHA1:DED3F705F95C1A481FE7696C925F8A9A2862BD74
                                                                                                                                                                                                    SHA-256:D3FDCA6614D633FA1E7B376561F81ACFB7752750BBCC0A706DC2D03B8B978874
                                                                                                                                                                                                    SHA-512:54905DE4131FAB331003FBB2CFDF494A3F7AEAD13D64DAF8B2564D14E5B1877408A85A25593B10E6634737455985D4B6F0AC997CB29A34596A1982AA383EC058
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR..............>a... .IDATx..}[.&.u.w....ewf..]..)Y.u..."%A.%Y)....@d.e[. ... ..$P...-.#...<$.......W..tt..%..)..n.d....rwg.s../.........g.X...`.{..r.\.s......f4...hF3..f4...hF3..f4...hF3..f4...hF3......u.........O.@V...{juU....O..+..?...\.....M.8..}...+'.........-..?.D@.(..$\YIN..?........@q..WV.../B...H@N.?........p.....z~4R..{.@...0....O1Z`...L..!.&U2...Ah....h..`^ s...DD4..Qs ......PC......B&..B$M. ....j....VIwK+Pi.J.Z...0.(.P..#9..(Mj..r........L..B.0..M.DQ..J8.l..;..-.Mw......o.yy..........yBN.6y...x...S...rZ....ZYIn=y....VV...:.S..1..^..{..8;F._%...ef.A...8Ob...0..:.BQk.@..Jk...@...PC...@ ..*..Dl.B.ml! ..;j.......F7$.2.fZ. HB......Ym..I.s..EA@s..V....Ih...@B....j...P..4..$..5.T..#.6.M*l.V...MQ.e..%...Z.......5.K?.O}j......T..1.7t......k..>...o..v_......ch.#.5t..$..`.C...a........m..[...;.@..b]\k@).....@...?B....[IB..X..i.._@[..6.c..g.6^}q....m../..x..D ...."..$P.\O:....@%.jn.4{.oI....../.wBDW.v..`.R.......cg..po.]........9..s.Z.D ...:..&
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6955
                                                                                                                                                                                                    Entropy (8bit):7.934417650412499
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:Plxt71vFw4jx4gGYqevgViZtQTEb/rOeD1uBwXM+lFKDBL+P4xgXw2Wfy571Y:Pl37tC4jZGYqlVOo6rOewtLm4SXpJR1Y
                                                                                                                                                                                                    MD5:2EC46833454B7FE1BB329D70240668C3
                                                                                                                                                                                                    SHA1:BC3976AB96B7C1BC0410E2BBCF2273F5F75EC016
                                                                                                                                                                                                    SHA-256:7CC2422F84EE2A74EAADBA600D4B764C1E4F0EA26BD14FC4566AF17A8A76D9D8
                                                                                                                                                                                                    SHA-512:175C640B0E88340BCF204F2A4E3374F8F06E6820762C1AF4B21F1854D9C902C8251ECBB4EE10E5FE8F29EE8C5B9FA8FA900A0E7A4440C23D84D339BD5FB68427
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l.....IDATx..y..W}...=3.+i..".:...,_`9r,.....>..cbH(...C.\9.."..;...T..".6B6...02.2.6>0...:V..>gw.......;.;;..cV.S.......u........4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4.M.P...tFn...M.o[..i.D.......W..C.....^..!?.<Y............ M......y......UC.......5Q..%B.Q3.bY.K........(g...v.%e..0..w...rI.d.......a.V..INB...:..a...+.8....~........0..\..<I.....2'[..y.......`..7;.h...A...!...U0..L0.....D=..!.j....H.v.TE....s.Kw.o.^h.u...>..b....7....3[.2........p../.n. A..............H.|:x..0..z.`..".y.s..q..!......g..!1....!..e...1..n$....O..>X5x.....p.....]l.[I.-p...6`.)1..XrJ.2%j...I.k.YX.j.,-.q..M(..b..s.....H.T.......H4u7....P....(.qY.1fy../..cM..M.....Q.....p. .Oa........L.m.lY)...PP..M...(..;..b..U5.U5.Xl..~*.....y0......C....D........1..;...0O.....{}..n..D]....T]..t.Z.../.N.)9..n.n;jb.F..........\D..:..m..j..V..K..D....svJ...[o.......V.....e.D...............uc.Tl.....=;##......o.Q...%...P.v"...0...
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):25339
                                                                                                                                                                                                    Entropy (8bit):7.966237933826965
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:9KoUgm8OtheRpNszp4WnRIO3znDRQVdBzxkbWFcRnfmx6:9OR8OzenNsFvnRVDadl6Kenfmx6
                                                                                                                                                                                                    MD5:5FF7BACBA16EB1D890EFB16D34711153
                                                                                                                                                                                                    SHA1:2D8514C647BC757D6BC8164AD748B75B3111E1F1
                                                                                                                                                                                                    SHA-256:6B841F5D22F63BF660D8A4B82537FC9CD3588F7AE0ABEEDFBA56711F89EC3381
                                                                                                                                                                                                    SHA-512:518F280E5E34F51E30F4571558C353E99648289E2D6B173604232D611D391280B800B3843C39FDE7312D882B36203850F878312A5DF0A6D6A8AE625633778115
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR.............\r.f.. .IDATx..Y.%.y&....g.K.,n.ER.D..6S.,[v...6<..F...h.a..1....<...y..4z..<5.y...p.l.2K.HI...V.U\j....l...<d.9q"#r9..[.....=......EFF...4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A....4h.A...[......-....x...@..q.gNx...........8<...'....'O*..o....'...o..x...V8y...l.q.N....J.S....;.q.'q.=...!_?..b.).-.)_'N......c..go~............e.++..'?........q8..A....?...o.8A..........yhe..38{.x..e.8..R.J...S.."b`.).[..t....$...<).Y.{_.R7Z].w..R7..EI4........0.. .........R@......@..DB0Z.(.b. .u..X).).Z.....H .&.$. .bED.M"....@...E.N......BNB.....e.@.1...D.....Q.)..f..xY$..j..P...%R>.D.Q..a8..(........My.(m.X..R.5L.q..K!.m..@)NH%-.Q.JQ......S.P,%.%....e.I.R..m.d(..=f!.a.pH.&;r.....l."..]......WF...O....5...'N..p..r...a.y........8vL`yY`g..t6D.u.p.....h..`;...........X.2..W..X.T.f%......[...Q"X...Q.h.%..0.e(:..C.H@.B!@|....DD..(bV.@b.....
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1489
                                                                                                                                                                                                    Entropy (8bit):7.830594520410027
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:4eXrJ8vfGXO156UR3rREFi2K4Rfgm6VO1Wj3W95sZiZdd9tw6UPUMtc:PXWvfGXadREQ2K4tgvVagW95Wit8Pjtc
                                                                                                                                                                                                    MD5:9BFAEE3C6DBA29E30E8FF9820E7495C6
                                                                                                                                                                                                    SHA1:2BAA05F75DBAF11D53AEE194E3C94DC2ED2E7696
                                                                                                                                                                                                    SHA-256:EDE1CB37B65751A20F1C21B1243C5628A5E0DD5AFAC7CE275C65F3204DC54683
                                                                                                                                                                                                    SHA-512:AB401201B612E9DD035AEA184B9980EB7CA291D51EDE3A0D7FBBF6D7D2F688A7A1D8EFD6DE27ABDB29E531DC0A987F2A1AEB14DC0A54E0A05BF022E94D89911B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....IDATX...%E...OU.s..0..N.f.3..8A.K.....kM..C.....$...`.Bqb`.....c....&.$..a.a&.e..=......./3.6...s..O.....v..t|.0h.y..?.gX{l.'q......1?..J`..s.r...f..g...]ws...,.MO..)..Y...>.8....r...E.b.b.Z.......\..VHy.S..._...v.....&{..M..N......a...,l.m....l.N....+.(...&.}..x.......7\}....n...{.).C.C.(v.>...!......@6..6....1rk.x..^.I.=...t.6Kigi:.......2.y..<.{.......9...M.|.Q...{...E....9..;l..-. *.#...i"..0kE.r>yd}38...`<..j....L......4).....T.$.....r>.r.N]H9u\3. .w-::"4...K...=UW.-..*.&).@>...M...=...`m.m......#...].c,....]J..y..m.d..-.N..nZ.X...Z ..WK.....+..|.Y..N..n.....*G417<W....KH;...<..1.Y.....b....d..\.....A..A)...x.F.U...n+.,...FfO.1..l..C...?.O...t...\..... .... T.(....6..3.X....$.[../..;...?|...WtO../..........PlF....Z...D....._8g.3....;'.@P.}..p@&.a........j.U...H..G..Z,..../.z."..;.cO...C.&`[..S.W.6p}......`r..d{.|p.._^b.....z.mo..S...yDI9.E.2d[A".m.[..$.]JR..a6...../st..7^C[[......,.....,.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2413
                                                                                                                                                                                                    Entropy (8bit):7.913313998212047
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:TAo9OCen3uey5hagsC5D63q3PnoFAjvcFMUdgbQjK5qNyr:TNcnFdgsEWMPn88/G/jJi
                                                                                                                                                                                                    MD5:33E2F1D279E6FA781CF2FB07379106AB
                                                                                                                                                                                                    SHA1:4F76EFDA9743E13A9B1369106E5523E9188FB994
                                                                                                                                                                                                    SHA-256:EDE231626B755C8AB6F144D14D3EF03A6F602D7B8E790A51D549736D1B16D207
                                                                                                                                                                                                    SHA-512:A54E0D783CFB1AA241F30B26AE1AD208C3AB9A9C0B6D8055B236026A4CD1D681D3C7C4FA74E82FAE639CA459838772B1BFFA6390029F255E14F2CB6B1B8DA81D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W......4IDATh.._.eU..?...=...zgF.Dk...p*..J.!_".D.B.!..-.......Hp.....|00...}J...4.e.(3........Z..s.3...a...9{.?.......o....v...5.=..>.?'.R.8J-.....;\.cS...OsV....'.Y...x.......(....`....s.....V..*....O.%.Q...3z....T!...<..>o.w.3......@.#I.12.b.H...M.6.a..Yu...$K+../.~.P..J.>w.'...5..u.}.B...!...@.?.pd.+1!.p....Ly\V.E`...x........Noa....V....>w..1.<N.....on....z.iP..8!J.....H...6e...].8^.......[.g..~0.7....]..+.E....Go._.x...Bk..jE.. ..i.9]'.Q..#...)./.$ ..`&M...5U.U..Y....C/..R...[_..Uc. .....v.....uv..Ik. (.O..dTD.o.'.....]h.k.}...~.m..[._.s.r$..Q.?.Xf...0x......`=..E_......O~5.^..Y8........'.C#w.e.............G%G..." .l:~vi..fI.#I.....h.....J..0Q.N@../@f..V.d........[...g`..g.m.....%0...n..iA1.YH{L.M......%)S.RBUR.........V..........D~...k......Z.Lfc.A....]..j...d.b61...8.c..(/h..M].X.._.2k...9C.PUi7..*1....0.g..3.....)..H.=.0.....I6D......./r.'Or.pvq.am...UU&.B...T6......*...1.V..em...X.._H....~
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3777
                                                                                                                                                                                                    Entropy (8bit):7.935407590482148
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:VL4MUjCyHpUxFCxETVIXnQdbHNYvas5/afD7D3EF:2MOC4pKVIXnQThs5/afPD0F
                                                                                                                                                                                                    MD5:B0F06628BD3144698753C4265640A322
                                                                                                                                                                                                    SHA1:54904189B23B2D65A0A6A70073CCCB1C4B511902
                                                                                                                                                                                                    SHA-256:7788A0807589578322A0ED60B0B465FBB9D32E1CFE77363F4FF773C2953CE3DD
                                                                                                                                                                                                    SHA-512:804EC74A5C0DE4FB5256DB1BB25703D90C8DE15F47549352BED0F25E7C295080FA11C643C18D803CFEEB4213E461691345E7373F883B3265B196A95DE2801102
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..[m...Y~.3s?v....N.*..@..BA.*HZ.V.!..L.._ ..Q~"T!.... .!.Ji..Z)jA...M[.1I.j.H..I...;..w..w.}.q.93w....!u...3w........sg......^.k{.....Rs\c.....K?i...7.N6G..4/N%H..[o...!....M..../.........q...^.}.3=l..o.../v..lcs9....f....z.\.,....M=...Xi}....M@JV,...Y.S.>...Lt3..27...f.8.M].;.`4.qv...-.....}............-l\.a.#.....N...Q..ev..\.lI..f=.z.rB..8...A8....0z...L...g.c.>$ A...!."D..`$L...X.....9!.)r.1.by....>.../<y...J`........y.........V.03....f^d....(...Ar....J..PS...)H"H.g. ....8.Ap \.a...h...M...'..L..Vs.:.......+.e...fQ.H..#..D@a}qN.....*.RPS=f7...}..!..fp*.....dr+Y.liy.}`.o....'.,...>.w....c6..Kr& .J....`b..S..y@..7........8..D.pE....U.|...v..S.....?..gn:.Kr.......l.m.h.Y....4...su..v?.. .\=.....]...:~<. G@..|.b..mS. .$..'#...d}..#..n...R.......k.GU.0.E.-.......x...r.P.7..y..........u-.WD....q....VL..j. T.....s......L.O?...{w..c6..b...[...'..c.R.........u.....W..z..:...q..%.....=..{n..7.|.G.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6715
                                                                                                                                                                                                    Entropy (8bit):7.937792530897821
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:Ip0Lz+NfJFYuV+0356ki07rsMbnzMAlxq3q:d6FYuV2UrsUzMuxqa
                                                                                                                                                                                                    MD5:465608CE506144BB84AF2CCFC475E15B
                                                                                                                                                                                                    SHA1:AD35DB7AEDB4D245D4151FE7F91A195248F71F73
                                                                                                                                                                                                    SHA-256:862C779A739524499E4D3AB328D041769417FF471E5EB7B183372C82A408A329
                                                                                                                                                                                                    SHA-512:C026A6CA05F92FB8B749CB1BDDECCA2D5101E3CDA05C488AC354860CC6B333392780CA4FBDC71C1310500C168623C365A6DB80FE9A11E0E5B2D24CA34F098D95
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...`...`......w8....IDATx..]k.eU}......s.;3...qPh..A....t....&.d..V.j.d..._.Cc..M.....F./.....D..C......<...y1....s..k..a=..k.}..@c.Y..........z.}.Y..Y..Y..Y..Y..Y..Y..Y..Y.y).B7.f.... .....F..'N..s.`i.....pp.^..........8.e......@..s.R.j8....^! ..{..7.C........r#,6.a.iE..~.K.$...(..8q.Xy..^{f..h.X..C..*`h*.W...B.EKQ...!a.bd..*.......4;2.P...6V.....XU".L...AQ.U.+.QW..v..-R.1.-..:.T .(.)Uh...2c.R.(.......jy....=..xrcC.....+.....f......@?'.......|..c.. ./.._\mL....@.."...8O.>....`.B).(C(.(. Q...@.(h@.../.u .<.pn..0./"..>..@.....9E.H}nD......}....`..J......f...rE).B.......w..H..t.....]Xn*..J`.h..}.^^y.du.wz.d....*TF...0F...,I.&......Q#H.A..j..M..s..s.D.c ... ................=.).X.+X.......P*....E..._.-.....8..l-..t..|...y.e.N.Cou.....X..C.FY..H.R".h.5De.d...s....@..d.n.o... t...!IR .Ul..... I..\{BC.RE..R..{.....w|k....q....`N.......}...'o(..hec......I....".@.z.@...:.. /..).M.. R.K^.>...T.4...,..E....,..[.u[*.../......G.~M.<y..x2.RJD..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2308
                                                                                                                                                                                                    Entropy (8bit):7.826420976714695
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:BFc+fy+rVHoc8shSJKFDEYM0d+o9qFb9nmKrGN5NhSfdrZv9rkBK20XcW:Ba+qqVHn8FqDEEd7bKaN/6rZvdvNMW
                                                                                                                                                                                                    MD5:997BBA6D21B9D4855B204BB7121DD188
                                                                                                                                                                                                    SHA1:3AC41824188D7D819F3D50D59B432002BFDD6C0F
                                                                                                                                                                                                    SHA-256:1BB4C715F87C6F5D2A50ADB0FE28B11D4042127F32C456F1B3CBD458F718892B
                                                                                                                                                                                                    SHA-512:176EA67AE4DB539E86FB5EBCD0A5A320DB02A0A10031853FEDC004213F376137F7BF4412C505427A3437C80F29C79033B419E5B83F1195C4E003B59F4C9342FD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR..............>a.....IDATx.._..W....9s...lV..1."F.Ac.UR.FD..mZIh.....[..l.>4}..'.R.!..mPT.[.....T..P.....Mr...0wnnh.swg...`...s...w.9s..a.FM...u...`vi....>`..2O:...T.Q.!.Un!.AP..>q...3....C...U..."UCH&....^}..}.|l.|...v.^........8..~./..8\.2.......5....oy..M...Q.p.....RV...{..yk...0.j.....$.....].Q..$,...n..jB......G..st...).~........o...N... ......u..^>".Qq.%+.-..V.J>=..w^Z.........$p......dgz..Fh. "d.~.o<... N...............S..Y.?q.nT..vB..E.IAt..zD.TD.. ........{.....:U......$*w..w...j.k6@.g...E..4.h#A...s.".....&}........G.h#A..<....lR.A6V..=".K.i$(V.......f.Th..C.%.0.....3~..b....D..*mgL...*..X.1.....[$.Tf6.1E...$b.....F%.H`..L.#..0....L..Q.H`...*F..`.T-...c.J.....U..&...B$0...#..P....L.!.68e['.I.B..k...."AI.X..i..DU..B.H..|.,.....H5.D.....<.h....C ".*... .s.t.......'..:}t.c.\9.._.+.[D.`...?3;.[..:A.$P.h.on......m....`....# .@.h.U........C...<....{...}...%`...c.......5...9&@.1.j..PsL..c...=.VU..Q>n...J..r......rg.N.;;..p...
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1295
                                                                                                                                                                                                    Entropy (8bit):6.983376503025729
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:ltUbEKr6x2bS+0ctY44eIsIQKKKKKKKKKKKKKKKKKKKK4jZ/88888o5J+Dp6ci9g:ltUV02m+tYU9KKKKKKKKKKKKKKKKKKKO
                                                                                                                                                                                                    MD5:E0950DDB520548B796F7ECB6851DACE6
                                                                                                                                                                                                    SHA1:0FD82CB8605EDBE0F6AC6ECBCE1F59845E9739ED
                                                                                                                                                                                                    SHA-256:3FC98BF86D164168FA88A4D21DB0D2C7E40773948246A6F6EDC249D79B7A0D5C
                                                                                                                                                                                                    SHA-512:62AEE7B920E4A9E0F8EA39C2CED1D95462E54051EC86F30D8EECD3E603535375A5EAC86EDEA7FD17955A1ADFCD4AECAE86B5C092CAB0DAA93E0284CEF5D92731
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l.....IDATx...o.e....=.aPF......D.F'.6..`....`...q ..%a.0.....n.6-......K"I...h{^.Z..pJ....{.....i{...wr$........P..=.Y..s..u.:..&R.c=i4I..w..._...9.|>zG[......h..>......=m.v.r.D.n...8&.'I.J...i.{.....{....|{9zO..`|....tQ.K.[....}I".>.........W.=..@".~...;s......}.[....$"x."^m.N.s..G.U.i../.>...D.....:9_..Q...`...../@..'.7...<)>..&.78!....N..n..?..d.EOpD.....0D@...# .XG@......._...........N.....%....r....L.G@.x..# .......}.1........`.j....Bj.....j....'m....gm...0.m...00m...0Pm...0pm...0.m...04m...0T.G@....# .4......)1..@.J....." ..(%.........DO..;Z>.9...k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k..k......K..Zm..d............................Z.O......~.J...v\.X#.X#.X#.X#.X#.X#.X#.X#.X#.X#.X#.X#.X..[JzwdI[j...5..5..5..5..5..5..5..5..5..o).xJ.R;........................................n.-%.;..-............................Z.O...........................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5191
                                                                                                                                                                                                    Entropy (8bit):7.782137128585274
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:afR7Hbh0JU52nF0RpYRj+NtBk52Gmw3+ik9mie/sxN1DypaUWTzq:afR7V84262ja+hR3+ik9mGN1Dm
                                                                                                                                                                                                    MD5:D91940C5F899A1F1FC57F8BEB45E3C00
                                                                                                                                                                                                    SHA1:43C5AA19A315606BDC8E007AA83880DE3BFC3F29
                                                                                                                                                                                                    SHA-256:C101ECFC5EC54CF8923DAFDAE19B02F9283B34244B9D41393FA41F4F99F5B9B1
                                                                                                                                                                                                    SHA-512:1B8EA4612E09D9A4FA9183E7965F6A6FDFE455AC58A58E2D0D194B6BC15F5377F2DBD8B9936B7FEB9B523FE3713E4630B7A95CA4C863ABB4FBD094E93FADB644
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR.............\r.f....IDATx...mld.Y...s.;c;.M..&.&M.o...XP)P.FE..B..T!A%..">@*.P..,.R...H.mZ..U-Y...j..lh...!.$...i.}K.]ol...<|.s...z.......Il..9s_.....s.@DDDDDDDDDDDDDDD.B.n@A....0/x.t..o..{nR?o.-..U,.u....$R.m.r[4..V.M.K......n2...0X._.....4{ml.^i.O...,...g.Zo&..3^EE.]m.rry...O}....4...F..Ub.v......xsUK..z.....P..U.L.B.U..D}.ZRU.+Z.:8...............2.m...5{/.9.....x;..x.%.\.N#@;.....p./.j.....+8..S'..O]t./..._.<,..U..5s.......{w....N4....C.t|%...........".S.......s?Zm.z.U....:.r...[......*.....s....;.Jd..f....T......DT!._...S..j.5.G..UD..,.z.}..Wa.6..y....?.;|.CO.h...T...Y..7~..7......&..~%.B..F......".3..s./.B.....nbW..N.6............^.M.U..@!..7~b*..K......}....u.e.....Z..$k...].@.(.D.r8.s.tV:.M?.vt..yX<.@.L...2.....v&....M..z..........T.l.@e@..w.........]<th.......:+I3.@.7..>{.w.7M;:....V........n.."..S.S.Jd.(-...3S.......\.P4e.l.f,.YW.>..-c.O....8...)?... "".....j......D-.P......k........xV.n.W.UD.fZ.{.S.rgo2...
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1025
                                                                                                                                                                                                    Entropy (8bit):7.7056088542925325
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:OSPFRDr8X6c07ItkI/rna/yvmBjbugHyj:OSPP8Kx7Qrtm9buci
                                                                                                                                                                                                    MD5:7CCD89BD73287C34E2F93232B5794397
                                                                                                                                                                                                    SHA1:F67272153F3BEB99DF55C2D321B394BD855DF693
                                                                                                                                                                                                    SHA-256:AFC439984C9FB4C04101CBB7D3F72B2B123AC30D788AB58271D2F1DB14AE36D4
                                                                                                                                                                                                    SHA-512:1CC7EA3206112916750018A3AA0C90E73BA80D4E5F8652102CD9467AC68C86B99B4584E8F850DD21E9DAD454C3230B3661B05F696BBF35AEFF6D29951D582B47
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....IDATX...M.\E.....3;.............-7O.0`.*.$..D...wObN..D...{.O^....=...'...FQw2.....{.1..7.bC..tU.....j...L.=.\m.....s%wR.*`.n............?.Wh.h.....X^.]..._..3....;.$g.x..p.um.&...8..c.h..9..v.T.IG..4...I..$)..[...A....`g..su..#..o.A....Jf....U..r.B..3.!.......5D.L..,....A.T.A@+.h3..DD..vs........I..03...A..F5MU..C..$xY_.....V.....Y..3.R.0.X..b.f.g..P...L.p...{.>s...31......._..cs@V..G......{....l.8.......N.X>..DQ.L$F..]..M+.....No...r.^z.....y.."..!.e...W.#.D.ILYY~.;kKD.....d>..^]...s..;..w(...d.f5..Q..N.7..O.......o|...\.u..0?r... .]R..m.C'..w.TS^z.i..m.Gp...J..stb.$/..p.R.......(...x.g.?...;.T..]MX.......y.G/S..CM...8.XO....<yb.'."..2.... .f.k.........T.G.S...s.3.....d...3..y....q....%0..@2.I4.$.8...!jD.>..K5._.....S....T|...D...2.G...R....n....l..*.)~DS4F.J...~.....Z.-.lts<..fF-T.....m....`."W.#.>.n`Gd.E.....|......,.....3.....m....).H.H."X:...|.D!...1....F.KW....(.`..........W.e`...........q..)9.T....\..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1369
                                                                                                                                                                                                    Entropy (8bit):7.796628066306406
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:amfEzNVYrucuHNizAtiNBfyHKkS794Yqdb45/xiiwdLp4mLN+hDBa9A69rg+q5f6:a8EzN9cWpt4oKkSp4jdcBxsdLp4mLCaP
                                                                                                                                                                                                    MD5:57C87AC81A3236B86FF49775E44BA9A6
                                                                                                                                                                                                    SHA1:E0A6C49916D0818811F80203A3BFA16541E847A3
                                                                                                                                                                                                    SHA-256:B09FBA2EDEA17E4EAAFA7EB4EF1178D4D1F251ABC0FCE1E26A3A132F8C4151BA
                                                                                                                                                                                                    SHA-512:5479B7564CDC6128F22A70128772985296DB1E0A4D461CB894B1EB519B15F2A6116F8C8F11E08F5001B84E78FF16E03C72B41DDF85688D2DB96FB14F2D098CD3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W...... IDATh..Oh.U....?;....jZ4...,.....D[......K."...b.DIOE.z.'=X..c..A..*.RD.C...1X..$.dg....n....f...2,....y..~.7o..F3...r..nh......a1_.j...Gf...|...=........*..$u...."m...4.....1..Y.lM..<4..8..}......^..@...#.B......E................O.=..p.r..{.R......-...d..........Io..v2..'.'..64..6FT.+D..8@...2u......Lb....:3......".... B...HB;M...A$..$...Pa'.@.. :...S"...7.'Ho ..@.E7....[..h8.rA..@D....#$.......A.<k..c....o..M%".+^.0.[,J)V..Z.v..1....D......<;.<..1...C9.E$...1.9+L..@C1...e.o.|..R.]+k.....:t(E....j....km..}.h.@. ...0D(L..6J..7$.Z=..m.(....(....@.ZL.[;J.g....t..=X..+.Z&...b0h.q..(;.0.@..O".S8....c.@`f,..p.7../.t...p....ioo.x.l8..(...u.EK....qn.".V.&.!..qW..<s......;....(....P.............!S..!..../b..Il+.B...c._...8t.....Kg..oPqJ0b......cc/cldO..g.h...T.2*N..@....,S.<T...-....*'o.....s...[.'.....T.[.l..g}.@..d..\.q.y..8.s?..0......~w.U4L....AA..l.. ....v*;.]........_?$F.x......(46..i....R..Q..X..B.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1514
                                                                                                                                                                                                    Entropy (8bit):7.794767984543882
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:WxCn0Formd6fB7RGLJKGYmLV+8w19igIN/UI7wS2Otyw4XpZb6L/ogwPaYSWtApL:WxCKsm0fVwLJnPx+8w19iJNoS2OT4X+7
                                                                                                                                                                                                    MD5:7EE1F93EFA5F62510BD807B90F078761
                                                                                                                                                                                                    SHA1:033E79344F685D2272A4E28D948B3F41EE1BE9D0
                                                                                                                                                                                                    SHA-256:14E4E7BDD6D5384300A44656A8860721C011D39ADFE6B2FA66695B527F11B261
                                                                                                                                                                                                    SHA-512:647994C66FF30C5F494882E19D14FC8C34975DD5F48129BE0950DEE9AE4421F5E4123301F9F14094E78BB2AC8BB44478293AA362C4CEB5D879724C11E7727469
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..[Mh\U.....O.&.m...l.@..d.E.0.A..S..A.s-H.q...:...H..R.-R..".ZB.w5...4..N.{.....Og..o~.|.......s.9.{..`..c....Q....+...R..&...)....}.3x@....!..(..d..-.V.....PG.5.6y..<v....W.^ W.J+.....V(..p.._o.=W|...(...N<.@ H..y....-...~....Dk1..t.fv...........F....y....<../......i....D.t....U...d...ou~.{LCc.;........U....Q.:."...T.@.D`.\1..sf.OM.D...1....'`..0.,.v...7..."".h^..H.O...>..I .E.u..H`.H...a\."..=.."......1. ..I.....K... .H...!.H..."..OBG. uvY.R.u.*.;ywv$".......2M.......3.a.#..~...C'.O"..c....j!...l_..G.Q'. ..$.."xj.=....._...f.0..5@g. ...p..c}..D.5.?.....,.P..#`.....q.$..1$.>..:..:..T.m....E..T0H.s.#.....X....*j..,\..........]..X.8.;9..BBb..)..UL.<...z......h.O.}.......$<"LL@......S.=.t.X8.y.....2....a.....@....Sn.../F....(mm.%..~...0~X...{.|.@.....1.....\]....Ed...E..r..=.p..Vz..[.Vh.QZ..o.....n.......+8=9..G...../..oO`(7......C..|w.C.dw.V.>..K.fw..n......E..... .....0l0..]]m.[.&}....n..J.....^X....>n.W
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1847
                                                                                                                                                                                                    Entropy (8bit):7.825817111901009
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:oJKHD42M60K4EhyurYrp830DO1yM6TgQQzGvE+r:oJKE2M60qrt30DKG5Mg
                                                                                                                                                                                                    MD5:327FD48FF88A5E34BE72836F3A9FCF00
                                                                                                                                                                                                    SHA1:8325470FDCEC337324724E958E80B68FE6182592
                                                                                                                                                                                                    SHA-256:B102D83705786261EB82F39F40330E402064A79C03371F3A85DD6B32B60FD2AC
                                                                                                                                                                                                    SHA-512:CEB9ACCACC9F9610F58CC2A2FA48B891120C770E9144E94A8C65FBF6FDF57C2DB9ED119B9FB76B259F41BB4CF45835C0DA0C502D032DE6389BB55DDC2FF1904E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...`...`......w8....IDATx.._.$G........3..."...?DAE.p .&...{ >..'..<FD.......G!...}I...t.p....N#A.....9/....3]_..{v.........z`g.~....~.5..@ .(.....@...r...B......V.5&._/.,.s%;......a\_.\.Z.......>....ob....1....O..%.r.....:..O/..].t.|.s3.6...3O...-c....n..E?...p.....Q?...\+......g.m.1:..e.K.H.$...C...9i..^.9....v~........,\...@.x..Q'..h;I`...."..... `.d4t.(n......C....W......0..O...q..I..32..b.A.....q..Bj.......<.?.....|........IA.K._...o.N..(j.#......!....M..9$$.....I.../A"..xOh.%....P.w5..{=U...Q/....|P'....@}D8......P..........!...K. ..>D...@."..nB."..nAU".... A.E..a...|#.};...DA.`.qC7.....3.....0_'$a.Y.0.&2.....:..G.s....c.},R...t:;.7a.&.j.eL..|....o...Gk..K..n\>{a{Q.Qq...t...7.B.8.g..j..r..K-.t..g....d ...../....P.bf.E#`..... .g.....x&.....(u*x.......|....|.....i.L.....h..w...vF{._..2.R9t.6......+.V.v.....7.#b5..U..q.+Q....E>.,u.H]:Yk.#@sg... ...y...-e..p.}+Sk5%..N...[Ux[.S~o....n.....mc2T.D.....L.(.E_.Z...|..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5376
                                                                                                                                                                                                    Entropy (8bit):7.921030201491463
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:R0Ncsnxf+RUE4DUVaPdojvK4u/itTMcGMejuAZs+1zXD1/ES9dt48SRfT:+NcIxmubU4PdojNu/Njhu+1LFES9dt4t
                                                                                                                                                                                                    MD5:C6F3D94588346615FAA141B70E4BCE44
                                                                                                                                                                                                    SHA1:ECCE935BB311D64192FBB7910129DB09CE12F468
                                                                                                                                                                                                    SHA-256:750673FC54EE0D9DDA821205FAFA3720A3561BCB483B9DF809D6DC8746623C4D
                                                                                                                                                                                                    SHA-512:1D4C1C950949A9C3FF2E921C0316F71627E2357F7863756E5D6D5176C0C17DE4EC710A430E7304E540610C25F84519DEDD5C376DEF7D1DC3B5E2191AFA51047D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR..............>a.....IDATx..{.]U}...}.#.B.k.AB.A. ..2.....$.eW[..Xm.V.T...>....FA...M.VA.$..F)..HU..B.yc2.{..{...9...;.d......5.....~.....~. &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&f...P.k...=~.H3...e1e.f(,,.....! ....[....o...4f. .eC..tk3<..w.A_.....u.)I.. .D.*-y.....<......E..g....ds.}..y..<Xx......v<?..h/\..U|M.....P....y....FC-..y..$.D^..<./...l........g..C..........'..F^...S.0>.t.x.9l....k.?. .E....q........R.K.^.....#.......$.@.m.e....g.[z.x{....Od|y.g......t..!.|.....B)%P..:.#.....O.U./...w.~. 2......3.bf.uBE+.2..%..N...P.......~.C;{.#1..GJ....R_.j.%.K... ............i/CJ./.y.z......>. j........0..A.|...?.(.3...`Sd..i...]..w...G.^..h...f(...H...@.....HF.F`..2#...H8.o...............&......@.....V.......b...$|.ww..\w...... k.....?1+5E......q...K...e.&.........o....K..{C......'..i.......(...}*. T1...Z.t.......8...%...R .....R.]*%......H..j.q....D.....;.w..g.*w.....S..jm...Y..H.2..1~.^B(a4P.U.s.VX.L.M..7.&.)..AA.Z.#``.Mj.J.)%........
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2919
                                                                                                                                                                                                    Entropy (8bit):7.754107469678595
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:jfrHEzGMNh+F7ooOrIo/PgeOn738IErqdRrFsX3w7qs/+1dj0wKD7RnwhiO/lFWt:jzEgF7JOsQt63ZErq/2Z+3RsA
                                                                                                                                                                                                    MD5:FD3484B8494CA05EB1926FF2E7877D07
                                                                                                                                                                                                    SHA1:34750785DCF3CEBD587A9BB137C2FE7B985646EE
                                                                                                                                                                                                    SHA-256:A4254E19218B9CA7CAF216B77D3929EA5DFA4883FFAFF4ED9CDC74A0C6E92051
                                                                                                                                                                                                    SHA-512:0FEEA07CC952B511E45CFEAE3D269A3750AAD80B7BD69C6195AB351BB1723C03318D377F1DCD529794C581A801E9B6FF7AC28124F236700115F5A1AE8BFE003B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l.....IDATx...}lUw.......h..Yj%.....t.Q6..[...4s...L6...D...[..5Q7.lc..d....).-...p....?.VD..f.+........{...................DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD......3H..mj.a...:%.....&...pTA.`Y........#^...C.Qc..P...B%2..i...0$P}.X....+....~......M.C.n.V..s.2.@.R.G..<s..P.]x...M....3.t...W-.x.uT<..........vc....Xko.`.k..nL..R....w.;.2..Z1P.N*....].V........1........Y..."@.1...!......v@.....v......`SS..d.(d.}..#@g.........)X._..e.......-:..6.*..%.@..I5U.'.0y...g@V-8u....!...........b~.N._V....Q.T.L.......h..=oNo..A...#oI7j...V.....~.Xi..M....3.....R.RJ.5R.=7......J.@..%P.U./nv....xs.....]..1.,.jAo.!.....<E. .j.Zz...'..w.^.7..=..7nb.EO..SL...v...3..3.2.%...s.S.y..(..L.".\*.....o..:...<X..<.0g.....,....L.6R......N...n6t<..y..Y..X.k..i.~P....Y.8.P.ff....e....{-E..S.T.;.g...g.[..........qJ.k.E...`T...tT.~..o....6r...2...I..R..-..$.Y...F.8....)H.r<v.........N..._.I2.^%.X.ffM.[.V@....U..8..v.!8..p..:&..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12231
                                                                                                                                                                                                    Entropy (8bit):7.948838999189664
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:yPxqU2ulc52E3nADUpgR03979oWyT6ORZoWbPcoQbyNpcKLZ/MIP:Iq1ulNnzRKNGFTjRZhbEJba7t1P
                                                                                                                                                                                                    MD5:525662B7A7A0F1C15AFD03D2B3C57DBE
                                                                                                                                                                                                    SHA1:0D695745426CA1E4F4AB4047D123647EB0849842
                                                                                                                                                                                                    SHA-256:D28E89165E82E1EFE90C497C78FC0D98E4F01D53A72E19CC427A53B50C619960
                                                                                                                                                                                                    SHA-512:323BB51285A84B08FDC714E5FB324F195ADBE378F78CC80C6014FBF58BE3EAC0079674CB246EEB75479999A06885C4624503BD3D85A5B4605F0EEA906660E131
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR.............\r.f.. .IDATx...y.\Wu.....Zz.fI.f......K......'.....aI...2...!!.23..6...!0.L... ...l............l!K..^........$K.V/.n.......uU...=.....c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1.$...r.....|.1.q-....@.....1.. (p....kQnh..}..}.1......7C2.'..x.&.}p.L...Mx.L.....7..&.v....c....&H..z..`.......*..S...8.....D...Ox....c...>....B..A N...3V...sp.........Je.r..U.s..S......!E..S..vT.....?."l!.f.tO.w}*..l.w...}...Jrv..*.......Q."..R.m.">.....q..5.c....v..=..'vok>.....@`..v.Z......b..s}...s..Y ...\.t!..\2T...R...k.>..=..QI......f..km..u#cj.L..`..e.-r....j.{.pIE..%...;.J..+. ".)8W..."..Xs._v1..C.....[..1.E...sX...J......!0...Q...y.R.A.q.,......R..........~..S...... 7....<k.5.....H...ZJ..P..z.c.qP....B@A..Q. l.!.?/}b.w..}C.k....r...uD..M..._E....U..!./..UP-Nt..E......E..A.b.x....*r....J.p.=.....MPj..o_..|...I.."\..z..*..AiI.......^..".U.D|E....^.QP.'.~.....f.8...r.f*.&<...&..$.......]..xa..A
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1558
                                                                                                                                                                                                    Entropy (8bit):7.81680834774896
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:kdTCyUMhfvv/UL8jVXHH+2cai9Njg+ZWz1bs4RW6Pf3e2Xi2Wg600BRC9OP8G:knt84VXH+yiHjg+87uQiRDzRiOP8G
                                                                                                                                                                                                    MD5:5D7F01D87CF03EA2349C7AA61F44A8AD
                                                                                                                                                                                                    SHA1:3B1819D2711806DAFB4DC690796A39D62752C34A
                                                                                                                                                                                                    SHA-256:709FAF4AA39E22C3F77F5EC580BE7D0E227506D3CC2D0B892E66D6FC5C27822C
                                                                                                                                                                                                    SHA-512:6E149ADCB9EED2B00827DBCA072CF9457DC8E68DE532720B570E06264E131AFE226EC8FB78156C140A075998A1DA260E7CE737677039E5D9497AB8F69AB5DC62
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....IDATX..V]..g.~..}g.o3..mRI..m...$1...I.!^..-n.....wRKT.7B..7........6......6.)..R.(.]C.fw......>^...dw]c.....<.9.3.G....3.X....%P....Y.......\...........?.k...i8...gJR.t]..x",..;.....}.gK........."......D.o.z....z..`.x?e.U....N..}=;i..d.j.@..;...._kA.R.Y&.&.L..u.....@.`7.|..@.y......3...+.@...w..-|0..G.....9....D.....B.c...........^.Y.....8.?...J.l{.:{.o(.....$t.a1Z....4..A.=...R..F.....o..k.d.......L1...Tb$.. D#!...m-....r....D. .Q........._..!....n.?2.^..K..V..#@")..(@.S.u.L..z..Sg0N.X ....\H.t.1c7%.......3....Z.8]5...4KC..X.`A.0..wA.O.O...~y..._....nD..o.D...'...-d>%.;q.......-...G.%q4Er.B.3...p.@.........o...........\znh..c..}..q..O.Q.!.*H..a...\-v............;..z.....R."....b.}.._..j?...w...U......w...9.=...(k"......@X..K.O.=...............aB...0Q.4.y..B...A'...0xzc...*YS......KOk.o....@.J`..d.>d..2..v.O..5#{.'|h. .h|..R...d`..%....h...5............5...Gq..|V.U9..{..t..e.;.:4{:...D"(oM.z.{&.~..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2381
                                                                                                                                                                                                    Entropy (8bit):7.882529046030776
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:8AjBC1lBN11foTX7eF7v2Oegl10Oa6ZfAp8+KeE9XGIKWpWMcqB29EB:JC1DWDyaB+k62p8+TEtGWlBJ
                                                                                                                                                                                                    MD5:F66423EDD82A48B8B9AF4A91806E2AC1
                                                                                                                                                                                                    SHA1:228BF95C3433780FACF4BC4B6A09C6A3ABBB6B6C
                                                                                                                                                                                                    SHA-256:AB4EECDAD514547AFC5FC2847EE34C5D3C16E44067B8629B1A6E506D6333253A
                                                                                                                                                                                                    SHA-512:4CE4E2009FD71B93FCC194FEA5BE5933D8B90D80CF997B79C3CB477E325AB284C148E1A9E17FBE034F3499FBA734984D010143B8F727EC67146ED614953111D8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......IDATh..Y}.\U.=...f?gw........h[w...q...?..X.!(...AL Q.q......(5.A...5..@.G[IZ)....h#P......w.=......n...bz6.......{~..-p.gq.._...\..&48u...s.........3O.N..L.KO.8.w.|..P(....._u.9......|...7..A.n..."....M..D.[l.g...'.\....l{.pO.-H......E+..C......z......|..n.....gR..C ...5....s.&.............<...-.s....{?Q.|.B].#.'.yYK.{..n..k.-..E ...m..i".s#H\..y......x.k1....a.&....4.UB.b.V.I...sRW1..........j%.4......{.....q...#.:\..d..."I............\.....8.$$..$@..HR...#{.UK.~.o.%...d..2..}..|l...xsR.N.A`.H....g.8...D'.m][W.."I@ ....SA.....$6..-....~ K5[.H_...6.......D..V].Hd..H@................I.Bz5.......G...._.jX.gY......c...:.}p .tj)%NN..(..........c_c0........A....y.Pv.u........r.....+....#...w......M.$...H..A.q..I........./....F..h.l...HM&.4..p...{.KM.L....R.."...K.X.&%.H.B....z.`M..U..D.......,..W.2......C`....h."..@.+...{.\f.c...xm...R.ev]........x..:...Y....j*.y..a..Bo.._.....5l.X5./.m...U......h.R/.(.;...
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2996
                                                                                                                                                                                                    Entropy (8bit):7.9329914702998225
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:AOPAD9+lheX1ORNdbjkM5e9xPHo3/KaOF4+RSL+0m9QUVgOlF:A7DwYFGua4xPHovKa44LLlmrWOlF
                                                                                                                                                                                                    MD5:E1AACBD5738F07D59CB91506431D5878
                                                                                                                                                                                                    SHA1:976B28B7E3AB8B13AAEA8D36D9A0EE7E1E4F2993
                                                                                                                                                                                                    SHA-256:C743612AF3EB143CD7BFDD48EC59BA6B7358A5622FD948F31A9B753FDDC9DA4A
                                                                                                                                                                                                    SHA-512:F9328BCFB38C84785541E2D17855F5260BB9F6D8A6999C0F8C5D15AEBC15E653B1736B7093D1C51D17B3B4BBAC764B67A90CB7A1C6CEB945D9098EF702F90131
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq....{IDATx..mp..U....+.W...]...!.vH....$.[.N.!o20.3.t...Li.@.d(....|....ha.L..@......Tn...4n.&oM.mi%....{..<.j%K..dO....G.w.9..?..{.,c..X.2....2...30..>..?..C..S.p..........Y.......Muf...@....{7]..V/z..aQ..........{..A+....S...;E...t...-..`..0.#..{{.,w.....!....G}..?s...z`....T..t.....Pp..N...w.........j}.PA......9..kF......U..q.4D}...<.p1.}X. h?6^f.6V...u|j..*.R...Gy.......f.*`.T...U.\3.B]D. ..X.q..!Q.+......o.|..7.........}.+t.=`J.o.|....,.E.`....*..........&............)...~.hN6U..e..F.X....~a..`.[...;y...^...>f.}..'Ap...t...c0.HL.........0....T.R.Y.PEu..;DE...q.^ac.....xH@.o^46(X...{r...ht..J...W..N...t...01Q.e]... ..fK.rQ.......L5......*.KRI....=.w.7_..M.H..O..o..W.....V....Q...A...*S.ou..h4%Q.v#.[...|)...2..cI..l.jF..;...\.~..].o..a.z.].c....k..,v.)..]M|.F...\.w.w.\1..4..C.../.I..4.(....$x..Ek.:u.$1..{v<Z*.'.j..^. ..;...M.!..6.o.2Y.Y....i...D.M.$.Q...J%q.3.......*s..x...[..?/9...CPTDp......d!f+.b.hJ..QK
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3854
                                                                                                                                                                                                    Entropy (8bit):7.911456092759669
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:nWTKScDMFDxQEv+0qlJcEBZiCFHiWM+VTK:nkxQNzJL6+Q
                                                                                                                                                                                                    MD5:307D23D2A906B85E8E38AFEEF14A0458
                                                                                                                                                                                                    SHA1:5D139384052B0FC7E5ABA4EBD02D83201CFF427E
                                                                                                                                                                                                    SHA-256:BA3A848AB615DFA22460AE9AEC5E1F10065741F98C263ACAE4DE40A20BF109C1
                                                                                                                                                                                                    SHA-512:A4EE732EDFD8111B13C0517ED08477F21563E4831FA9EA8EB49C1D3745CBB80BBFB17C2A257D1A55672548690BC881FE54867943233E1EFAEEF06557ADA87D80
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...`...`......w8....IDATx..{.\.]..s....gb.;.....`..4..M.A.L.....!...Fj.@(.)TP.*D..+')Emp.... 5~..$..J..R..8.nv....=.|......]..;...JW............@.X.b..+V.X.b..+V.XU.......w.:..V\S;.9(v......k.].H.o.@.{.t.v..........n...F..7..^.x+r......7..&..$p.@.../.........{/E'...a.sP".=.Yo.<w..d}...Q`8xV>.....3...@.}r....;9@.....7)...O........x.$ ....|...?.v....e.V.. ...\..1.....~M:...X..T.<..@:<]....s.9a..F........KG...N..T..q$.N..D^(...M.?X}.i.....x._i|U|d.0.....2j..H...b......'....oE...6...U".....H....}...I@.....G<....?..(v.zO.l.Z..Z..^.G..v.Gu....@....@#...../-......M._.hme{U....Dz.J.u.2.......z!.......MJ...7.<....n..X..(Ir9(..[...[8W...<`.0.p...#...... ...U.._..h.*...xn...)....!.+O.H.9#.G.!h3Jy..c..............V..}...h.3E..<....7.+;.N$..3.....j..y:..I..e_Md|..AD. z.4.X.....v=../.N....%.M.....f..{o{R.~..L.FD<....w....l!.tF..........V...J&2....#$..Y:W.s..~X....nZ...N.j. .U..O..e..w.]...@..~.v.l'.$.|........C .. "X./.....:B9
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1933
                                                                                                                                                                                                    Entropy (8bit):7.80877737488471
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:bfgHy+SPhlxMaV52gC0tgw+7uAdykwVZ3MS:b4HyxPaaV52h0tgwKzyxVxX
                                                                                                                                                                                                    MD5:970C928086A086A39486A503723F2F23
                                                                                                                                                                                                    SHA1:82BA4FCBC08C05F7ADB70F95F613DABF75342CE0
                                                                                                                                                                                                    SHA-256:2EB825FD977C21BC39E6F4E03F2070D45C712326DC37C3C8896472A111F792B5
                                                                                                                                                                                                    SHA-512:9E3DC5EE2DB558A77516DE038F7BC33F190C0D09186D8B6D268D25448D363D2E7AD9E5B487A7B9BA958C2AB0E9C415FC1D98108AC34D18DE0DE4923B5835F959
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR..............>a....TIDATx...&G...ou....D.+...d.V.[...!.. ..d..Q.....\r..E.IPq.Fd..o&.IP...h....dfw.....8.;...[5.}.....vu.S.....p..q..u!......,.Sps.].N..rd..wc..-..LI=.K....+\...S.>f.G1...."c.N8.[.k.2.=y..2..C......z.m.jUq)...j...jc#....6...........2I3..@.;|.....6y...d.C]M..s.d.......S.<....b.I0z.....g|tm^.0.x.y....&.H:.~..&........(n..........yx>..J.^\....?.h.|....+D..-.../.}.Y.I..|......S...+b6.Y...5.Y.K..EC...w.g.......[]..*<].-..!.....8..,..$..m.s..;..Ot.'.Uf.,b.../...,.$.w.....MYe.../.].X?'h..Ldi.....+`..N.q.........N..l. i;3#.$..........2s.J.O.i.&....E.x.LK.I.........`9$.....#.$..X..%.'..I*.<.VC2I...:.H.O...$..X=+M.O.4XY.x........$..I0.BSO.s0,qT..`o.z.$. .D.^...../..E..\.u....~..4....@lM..e.}S....w ..... ..r.5.....$-..[....h_.......0.....@F..:......p..-.K...].{..t...P8.@........P8.@........P8.@.$.(.{.^....~.D...Hmr'.%..eK.........urgc.%...[..g......|...Aw...~.....NL....R]."|..E.............U......F.wP<D..N.2...=.y.K...M
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1213
                                                                                                                                                                                                    Entropy (8bit):7.145169247778844
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:lfbInhIZFp08/frUz8WIt4fdN7FeiqVszzS+y8F:lzISZ3TAdN7FeiLzSRA
                                                                                                                                                                                                    MD5:9C122AC4E6B9FAAF25E5FEFC5CCA8032
                                                                                                                                                                                                    SHA1:AB89119AFAB3A186C54B264EFE405D2AB109C35C
                                                                                                                                                                                                    SHA-256:720F05488412B8AB3C426A459248E099E0BC560A2FD927C7EF9DDD0DD4E9A84C
                                                                                                                                                                                                    SHA-512:BE229EDD61FA395B5005D015C825BB094B44F0C63C5740FB6078FD8528C7E575669D35D4966D94B6906471813CC62006E37C4A42AA95D1F5F540014E3A5E2EA0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l.....IDATx...?..e...g...........&.....$...ja........B.,lM4.F .+X.)...B.#z..c.(....=........./..N.U......Tu...e...~vz..LU..j8:Tw...1....{.U...)F...]G.......y.=...e.].`.F.......u_V....l...UU".....seq~.........y.o.c.F.....lW.r.2"x.Q.pc....=....6.....GU.\..S%.Gk......f}.c..Sq.!.a<.?...0...zC.'....PC.i=!....>.*ov....7......H...!......G ..#..U.....Ob....i....$E ..*%...H....=M=...XS.@...T#...6......Z....M)...T....xjS.@.<.M.@.<.M.@...F .Vf.#..+.i........ZlJ..`m6!...Vc.@...#...b.....3......[.....)....X"h.'y.W.C....8.lz.:..&....h. ...&....h. ...&....h. ...&....h. ...&....h. ...&....h....m..n...myu.z.Z9..&....h. ...&....h. ...6.7..5.7.....'...@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....C.m.1%...h. ...&....h. ...&....h......h=..s..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M..t...1..k..4#....@3....tu.....jh..7.`.oZo...l...zD......}.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4041
                                                                                                                                                                                                    Entropy (8bit):7.7108654025956636
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:xcyIgi2iFvqzqEEcwVsMpqbLcRi9lEPrgsHbs:xiizqEEcwVqbQcEcsHbs
                                                                                                                                                                                                    MD5:8056B9D1B4E3ABB3D995743D12AC530F
                                                                                                                                                                                                    SHA1:CBEE4BBBF28D889750942B15D198FF1687F127EA
                                                                                                                                                                                                    SHA-256:641B5659CFAFBE84D9734821A1A1766156BC1E0961434E9FD26F0D6EE6F0E3D0
                                                                                                                                                                                                    SHA-512:54A381CAB7877F338856665059D6F9A1B3C40721D0A8B71747931C59F793A55F3F9A82D9BE2057489AE14503EE2C11E36CEABB3FF2278B3DC013A76F906EE85D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR.............\r.f....IDATx...].e.]....Yk.s.L2I&I;...6..^..B..^T...7.j.4.E...+{.s!......h..*.....IKJ..l.Q.h....I.-3s.....Xk..$...........g'..z.z~.y.k..`fffffffffffffff."..Y..... ..O.=.........v.E.{..h..%$.z.V.f4..k.4.n....w....I..`.......qc$..H.#....IY.4...X....j.g.O..q.g..g.97.zK5..0W1..lq[...".FpCP.....h.CR.K..I....&.[....../|..n...$.....(.{...*.&.G......rV+.*. R..ts..7}..o5A\*..TyV./N\...C\.4q.y... G.../q..x.p...:..;..."`Kh....(B.;....3s.. ...b..i.....>.<p.G8.;ix....|....L..e..|0..{.8U.R..f.....V...5...$H....e..+._......6.......YpM`^.7.....xk..}..^.B...f.F@..~.O...s....F...%v.)E..5.6y:._>........y7.u..k\..;....Hy...+.i.|o.G....-...|.M..G_.D..%.7...@.H.4...`.L.%J?1._.+....kZt. JA;......#....>r.s.....F.>;*.......p.r..X..v6....n./....h.M..JA.=.ln1Ymy..1...~..'.....-..a..C7.N~....Q.^!.nj...W..q....3...<..D[Dzq...o.%.$..~r.....z.Q.F.|....lq...7Wqm.L....n..&0G.....u..rM..."NR"..s.g...bX\.X.....w;.xpS.x7!i.E...5.0MC.5.9Z.N}G7
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):890
                                                                                                                                                                                                    Entropy (8bit):7.711951600974142
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:DgBCcHIgeOtUylaxnm8iunKOwOvBUD+hKFL1:Dc6geOtU6umxI/Zvid
                                                                                                                                                                                                    MD5:920E94DFC0A5448E1DA40D06AA873D5F
                                                                                                                                                                                                    SHA1:B88FD200E5F7771B897528A4E869EAD72144FCA0
                                                                                                                                                                                                    SHA-256:C10D2F537E072336C10AFA11B9621B25D0D600FF04D12D1070DAB942BDFAE62A
                                                                                                                                                                                                    SHA-512:C893A6D711249D5B546553813D5EC21DD7C8DB0BF144A7F2BC47C3A4FF00615708F679F499452CE68E1BAE3CB9098593C519A3055E207C86D571079F05BFF4E0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz....AIDATX....o.E.....q....h..n)..... ....ADH4..Y8%.0.J.DC.).R.D.:%B .."$..og>.].............{.|.o...f.U.N'..r#..^.5....A. J..p.g.+......0..&H...Qz!|....Z6...;..d...O.~....:"...e...........xI.."...h.g..........o"..c"(.#.......Xi|.d...._...#....2`.$....X.b.S&.....][...^.F.f.....~w...X.5 Q.E..eH.q..G....j.).E.5.$..m......i$.9..J..K:8.....3qi..6K..N ]...F...r<.....u6..m.Ho9....`c..(F..0.a.l...9.t.. &A.K.-.+1..KA;7.......3F......(.....{.D\..?&<.V.cK70]S.......3.,...)..3\&...B>ikb^...!n.w.....2..`.;a"~.-.,..]@U...4.=.zR...72..:......(.T......x.......p...FU\.q1p...(.<..|...F;......k.Lq......Y.&...._...........K.........F.z.@...G.PP....d."./.b...,.t...(n4C.Jf.|..Lm...............[.C.....~....6.z..7.....I;,.m..\7... ..H..1:....P|...N*$.)`....W......=M.g.G.....^.F.V.....c%..sx..J.c;.k..H.r.........IEND.B`.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1148
                                                                                                                                                                                                    Entropy (8bit):7.808874943141295
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:3z+0wspP+s8SO33ia10loW6FG4qihXS5KjEhsxjL0:3fjF+vf0B6FVXS5oEad0
                                                                                                                                                                                                    MD5:CD2CCCC611815E835EE9F9CEA818D214
                                                                                                                                                                                                    SHA1:4052E8BC79E03918BFE4879A98644AD02E099074
                                                                                                                                                                                                    SHA-256:ACDA6E58B5D8B9C3949A09F7594EB7AB05C27138C4A58A44F73844696830D7AC
                                                                                                                                                                                                    SHA-512:38CCFBDDE06DB81B66798555F883E9FA921DB5F9983A45B29CBD96E6A7C9D13401AF6C911A38E010DA0DA9027622E29B35413A35AC98170D112B04358BF96CC0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W......CIDATh...$U....Vu...,.....`. &.`"..0....&.+.`.D.L..X....1P...T.L.f.....{.n.l....a........*X..%[d...d-,.w..F....j*....P`..=.I.......]...p.-..O.rE2...h..*C.........K.m.k.fX.;.....O.G.........A................Fq.....V...27.....}.G,7...,O"LT6"vL....2c.....`....v7......M.4QL$ ..\`L.=..e ...Mvp.<.....y..X)....#...=.....#....DB..H.@U......U...kc. H.W$L......en.?.ms...Ss..Y`T.%..3...c2.....a..../x.f.N.......2.-.t.(.S.o.q....L..V&....n|L.?M...fx..D&a..$/..J.....!...-...iqP..h!u....L.<&.I.!..hE.....u....j.....*.U@.......>v.M.~....Kx.'..a..i.R....?>...zKj`......J.ks$..A!.f..p.X..#.&..`.{.r.&....,..s...W.*..t..b.{_....]...}.......:.c.10.(-f[....%X43)...l.&XA!.i.(\.........XQ/..Qg..hN.j...GC<IEn.(.h<.?.....d.M..v....|...3...v!K.W..!z.u.._k..j.8L.N...fn.J.H..t.o%.7.....C./.@....].N..r..a..^....8 ..A.N..y..s..C.}n..v....\.......n...8Md..C_..'p.x..L...PJ7..~.Z.......f.O.x~DN...W.)9{.'4....m.......qQ......8..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1300
                                                                                                                                                                                                    Entropy (8bit):7.807292382670394
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:4ck3yDvPJpwpR9GOxL+3iswO1V/W+9ebOl/lI4N9x6u/c:z7PyR9JC3is3n/vebGI46yc
                                                                                                                                                                                                    MD5:7B84CC9446F405769986E0EA0E0088E3
                                                                                                                                                                                                    SHA1:416A63F3E90A358F98114F3D913B13D242ABC535
                                                                                                                                                                                                    SHA-256:378BC9C1A0DDC0ECE84277AB0258CEFF76E973FDDA016CFE9A828E901C2B9286
                                                                                                                                                                                                    SHA-512:6B78066F829C8CCF3EF8254D6C55E72308BD639A981ECA6D96434E68B8E3B9CA22E98F814BFBB24EBEC55CE7F063B5F3E12E29208C142C852250CE1E82D6B3BB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..?.]E.....}......6*..(X....M..n......ib..B..-\,.T..(b.F.*6......d..,.o_.....-._.x3s.w..9s..1.|..3h..ci....!u6..;....*&m .;[<..O.X.8......~..v...F.n...k"....i=......W...M..!..+..K...Eo....r...5Oao+|.[........l.(.2K7.....C.w.a$.f.......gJ..$.....m+J.....N......0......r|*..A...|-..(..{.r.>.l..[.$y...7....1...A.h...@..wow.a4..~...F....C:......7F.O..Q;.0>...S....t..... .&.......Z....Fo....ae.....O.].....A.k....[C.....hm$.. .2...#..q...!.E..Q../..2..<A..}h[L....X......> ..Cb......^...<.`......c.....5y.]7.P..........he.T.6pp<3v.f..G-.._Z.?.KkfEP(..R3u.....>Z{...T.Z.Z...;.....%*z0cn............3..5}..O.......ji...........e/p..Y(p.SG..g.Z...) .......!.1.?...Z?.B.)".z....wK......x/..7.g.R$...ai..#..:.fKTo....czW...z..S...6..4_2.8Q..,........8.<.p.`...[G.@'...l......6.m.K.....3.Kl.:..;...zU.0c .......\t....*..o.+#. >X.......\..]V.#...]..R..5<.,j'.`.a.:...$.0..2.)U.Q-.H..x.s..g;Y.....v.BE...\;....kx.Z.Kw.*..*'X..C
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1505
                                                                                                                                                                                                    Entropy (8bit):7.778212965218741
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:ixaTWHC5fW1U2oScXtEK0/MCcBx2VdFwT9oJIMIbFqdY+HbwvIWoHJOC8QP8Eb:i0KH6Ao7dE/MC6urwhoJxx6+H4N8Jp5
                                                                                                                                                                                                    MD5:E99F1CA5F029EDBACE7431D93B862BDA
                                                                                                                                                                                                    SHA1:4B88F5779911127DF450A239F4A815D8A8B68A22
                                                                                                                                                                                                    SHA-256:C31478EA6F741FFAC59B61AD7884690DF87A622A473DEEA794FB9EE380E43863
                                                                                                                                                                                                    SHA-512:605CB52463DE3EBC6D52ADAB0EC5E33DEF8F597EC69D1CC3A78C36663431E2D8BDD3337E4F0303C4996F9BA3F9EC710DC230648C3CDA383AEAC2D26CE0FCA616
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...`...`......w8....IDATx..O..E.....g...e$....%.........Q0xW......6. ..@\r... .6. ..E..A%2f6.f.......Y..z....a.]..U...{^..D"...Mf..A(.u.....T..t....3`.......J...DA.E.1..Q....5..8y...Nd.V.Z.}..DE.M~.[.....8.....(.vLsD.7<_....:.2..Po?.U...".......qI.,.x.T.].rnv...q.....m....'...).G..#.-........0.../..H..W.|.:.._ .J..M)...._.l.us......4.P.}f.U4..T.:..].P]x]...)..D<..m.<'...!R_......>...6..S.5.E.$..PI..$t....Q.......D'....,....9.ID%.....h$.U.....,.".p.....$..LB...DB.. .%$...TB..x.IH..&..$......i...>......*.U....1/8p......5..WA.r.k.+=......X.. ..d8/...bc...g\..c.......,....7....}$...U?.Y....?-...l.+}.j......\%A. ..uJ~iVZ..#..6.A=...T.R......=7].m...X..a .0&.0&.0&.0&..>o..6!c.v.*u.RF.....B.4n[.$...C.d#..}..rw.k..}.......H>...'1..\L.;g.....5.G@...GH...5..X....b.x....hQ....V..j.M,Ml!.f.\.H5......i..& ..8..Le.K.Q .....*....r.,:.#.L8..d0";... .<...P......I.......~Z.X`(.5_+98...(.....\.1I.1I.1I.1I.1I.1I.1I.1I.1I.1I.1I.1qdC..2..a...-R6....h.l.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2008
                                                                                                                                                                                                    Entropy (8bit):7.742851416846962
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:zse9HTotpI/AyNSKPq0ekOW38QpebEoI/td:zrdToMpSKvekz38Qmktd
                                                                                                                                                                                                    MD5:6AEA2921A6305CF1942F9260E1DB6F5B
                                                                                                                                                                                                    SHA1:DD3FE876DC860E7AA4A931BC2E1EB8013788DE57
                                                                                                                                                                                                    SHA-256:89337B497089C0FEA3A2770ED9361578031734BA384085596DE3010C35B37F37
                                                                                                                                                                                                    SHA-512:45F69B92378AFB4C0507518AA0607A82B8289584A6F04FFAA27B853B6C0ECE1AB77729CE54F530025012725BE43884F4FE497FBECD18C4BB27B39A793164DA3D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR..............>a.....IDATx..O.%W....V....3...q...(.B..B. .H.7..?..N.8.!Hz.f!.0..oi...F..(....A....Dft.Mw.Wu..nUw'DbO..[.|0.E.S.~....[...a..".]........+....syN..,..G...0...c.qOy._O.....3.|.Y.|/..eD..>.......z..|?H../VZ. 4.'...=....X..(Y>v...C..OS.@..+.?....l\..l.3....c.SZ....}...n...d....."......F...A....../n../..C.b..-....c._..xs..Gg..bI.@..T..%.\.I..L^..5.cq..`.x..}8.L........l8:..o.......c.|. ^..@..U).....7C...`....<7.....P.......1......$ K._y.N.O.....6g-...h6.Y5.s...L..0.G........ X.......S}.y.sN.x.a..."...d.... ..Q=..7.......=u&.x3A.............^"G...3A...;[=..D*.{..*$.L....5...*Vb..&@...T...b..&@K..T..Wb..&@.h..&@.h..&@Gh..&@.h..&@.h..&....L.5.%...kDC&0...3....uf.......8....U....w...;.^g.v$h.l`. ..A.=.......^....,...?..gx.I....M.c " .........T#....+.........m..O .......>.w...b.k8UM8..|:......87.....k.....~.P B..Oz....s.Y..!....R.=.....)..}UW^7...8&@...c.$...8&@...c.$...8&@..-..ww..a..<..E#j..?....e.....cQ...b.H"s..|
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1235
                                                                                                                                                                                                    Entropy (8bit):7.126585427216522
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:lxGD66ezSTcDKT2gFXAlfJH3weg+YVfzuzTVqNVbBIQyF:lxTsQIF9AfxX498wlIF
                                                                                                                                                                                                    MD5:5F308E01C182249F162E32B18B274112
                                                                                                                                                                                                    SHA1:4F74336920D0C8EC4FC1A63E6BA78F7EFB8180B6
                                                                                                                                                                                                    SHA-256:240EE0E962A4329405EAB7ADA9A77DC17F82C9EA5A7D79C5092E2F9C72A0E700
                                                                                                                                                                                                    SHA-512:62233924D9F5E68DEE4F39926A8962761E700B5494DEA5BDECBC5AC1E82620C1E49200C68034319C4C3B1E7D4EAF136A2F0C05A9840437246DB798FAF14E3F05
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l.....IDATx.....u.....(-.~.....-.Q..W...Z..l.l.@.rH.&....Z.....'....!....JPz>-."z....=..x../..y>...s.......U.F......^....P..p...^moU...k.]......8z..d....;..NW..W...{...TU....F.x.......k......J..+.~81z.2.T....:..SU/...D.............]....q&.......V_...D..I.0........cu..Q...~.....;V...fx....wGo.!.....W;<zC...ox.......=....}..d.A.4.`... ^v....#....@..'/........C.D ..!#.....@.<.jG ..`u#..[.....'.z...'.Z.....:.........g.....g.....m.....m.....m.|...m.\.....<..........4......v..`.....X.iF ..hz.....V..`..D ...F..'.y...FOx..nV].9..@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D....@4..M.D..^.+..FO....n...PN....h. ...&....h. ...&.......t.9'...@4..M.D....@4..M.D....@4..M.D.......@.K{Z..@4..M.D....@4..M.D....@....N6.. ...&....h. ...&....h. ...&....h. Z.....@.n}6N....h. ...&....h. ...&......9.~N....h. ...&....h. ...&....h. ...&....h. ...&....h. ...&....h. ...&....h. ...&....h. ...&....h. ...&.....n..0>.^........Z......f...............?.....;
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4569
                                                                                                                                                                                                    Entropy (8bit):7.720922126849064
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:z+wD+mDfvlkWSCa1O6D7Sn4NZj5BLVmk8jCFamnnnOUyw1giZ:z9D+wfvlkB1O6S8n/ICFamnnntywOu
                                                                                                                                                                                                    MD5:AC7F83649FA4D03A36F5D909A9CC05B5
                                                                                                                                                                                                    SHA1:9411B6B69757A02E57CDA1279EA8205917E535A7
                                                                                                                                                                                                    SHA-256:6ADA7B08DBCE9801650D9E3B0842E047FFB1AEDEC1A4B1C56BA06EEB8E66FC6B
                                                                                                                                                                                                    SHA-512:AF09444463A821BFDBCC98261B37822D97ADE437D9D808723D4C3443244D519091740D4DEE409D055B8681C2A3A11296660E0869637B3FDCEAB6ED52F2809B5A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR.............\r.f....IDATx...m.e.Y.........;.aJg.$..`.c.4).t...&./..b...bb.~Q.6.m.41~1..b:...\....I......*X...Xdf...6.m....>..3.......Y..9.2\....._{?.e.DDDDDDDDDDDDDDD4+...L..:.<.9z..G....B......%.].C.) Vvkh&...X.t..e.....c..&..8..CGt.~5..'..:..#..%M..7...@....W.....l....'O..w.....~&....t....4i35..vla..G.....U...p.`.09...=......g.}Zs...g^.../....^8.....d..O.JV.a06.......$...?/Q|.%I.X../""...>.u..:0.&...x.|./..K.....{._..n......i...Z=G..._z.......}...7....L..&.4.L1.h...d..q.83...GQzzk;>~...M.....I....z..y.,+...a...b.~..........W....Y.L.M........g.Zn{..`f.F.....S'....~...z..[.....~.5.2.p...b.~.wC..O.....s....A$.AD.l......6:...No..+'_S.$.uE......Ol..........."......./K...E-.IO!h.p....21...D..D.#s.w...^...e5..........=w7DZ...LU "....._....T..I.%.AM5Q.......hn.W...7..w..}...lJj....a....^RM.!j.k..v.4..x.....*..L...Hd:PM.....Q....~i....+w.....d..ztr...~..X....8w... ...dw.._qb....A".:.l....s..o..Q..wWd..a=`.......d.F.....>..&........
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):913
                                                                                                                                                                                                    Entropy (8bit):7.712252799694691
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:e3bSnDO9PVFrqn2LzDpJOGV+ZLji0tow5VCPavH9K3:erSnDKFre2vOGSLji0tX5Fvk
                                                                                                                                                                                                    MD5:C2041F6FEF10364434ABCC7E198EEC0F
                                                                                                                                                                                                    SHA1:38D2ED3AF17E64F96F21DF12C5C444138489DA48
                                                                                                                                                                                                    SHA-256:DAE8A0A9C81DD21B5B593CD90968507F5EABB85F7912135143DA60EA62D3EE9F
                                                                                                                                                                                                    SHA-512:821FE3091CC3DE86C642E771F606AF9FE0D34F626EAD5811DD136AC427475BCE69893BFC11F7DB5BEB1BBA7F74CBC49BA3BEF01DBE793F9B507F343A80F7D901
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz....XIDATX...Mk$U.........&..A..?... .... ...T.Y...E.d...+........_.......A.a.I...uQ...j.s....9O..{.37k....O..^h..T...<.F......B7....7...S..XS..`<.r.}......@P{vt...1B*z.\x...5.....ZM.......|.'...4c.&...!:....v..M....M ..[..hh...!...v.....".wF.,.?.....ZM.l...+...,..,..NX.,!....3... ...8.s(.@...E.........c.5O.uj~......9).l@6E..=..._...k.^..|.....mz..%D..).Fq.....uo.Cm......dg.Y:....B2...........V.[..k.l#.P+C....i..-.c...Jk. ....||.ic.^.&..er%.yg ..x..".?o....2...&F...U.1uT-@Jf.+>X].{......wvL(N.]-@..?......4.2A.X...Z..../n...E...........q...\3../.a.Z.z.d.m.k+.k.?<....0.3.*..B..P.E.nK.*.uD8..i.P......7.'Z.Z...W....T.?.V...%..4......b.{Cxws0u%..m...\[.K.1@.(.|.]N..4f*.t.....A....{...>.s.........3zB{.....~.....w.m9U*-,...j..q.!....U... .....i.##.1....V%.oc.+v/..T}..."v......|.#..z....o...L.#.v8....q,Z*S.........@..Zc.V..[a....IEND.B`.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1088
                                                                                                                                                                                                    Entropy (8bit):7.7576090848921595
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:3mllFvUG6biUeY2Ikg0XlTQSMEwG3VgfYXUIP4d2Z5QRN:3mXxUG6bi4hEWgVxbQ3
                                                                                                                                                                                                    MD5:8BF1D6B1E669240FF3B6EF6D12E4B940
                                                                                                                                                                                                    SHA1:83A57F47DA34D26F657D53836CE1D8F5957F83DE
                                                                                                                                                                                                    SHA-256:AA5EE3AB59C750E036086154B959D17B6F9613C5AE38B23AD19F8F8968E5A688
                                                                                                                                                                                                    SHA-512:928193182A9BCC83E31F1719DCAF3AABC04AB20D39DF42985AB5664C48BBC44037F4956E816F2763503EFEB7D43A26B10F6D02D23B9B5452B49B42C651EC2A6E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......IDATh..Z.o.E...7.w.>..p.F(.!.J..U:........Q.Q Bq.-.P!.0QZ$.. %J.E....!...B89....G1{..{...5.?iu...{.7.............,.m..'../_......:..>_~.HP+.......j..zs...}.'}..:?....F...<~...'...cU.....<..{g..!...W.^p3....... .$..w.^..!...u.n.l]/Mbf4.nj....x.e......e]U...M..?.H...6.}.t.J$$......n..U.C..._.^.@@T.......Vn.x.[...n.....nr.BU.......T@.....U'.C .yQ.9F.:E.Pc..J$f..^@...~...&.E2P+x@..H......X.D.:P3.:@.....IWd...D;.i..Vn<.....H...2.t.$.#....+.F.F<...'b$.'~.....?..Z..N97\..;.w@..,.6..@.h..Z.'...U.LD|..d.....|.g..!t,....8.4B..g.v.i....3.$H.kE......k)..`..h..I.P..`.g..p=.$.ek.#..C..)*e...L+..q...%.$.......,vX......!...W..-..!qy9-............n(.F.....>B.#.^V..I.D.b?v6...."..;.&u.a,v.i.....*..A%../T.B..T......H...W!.,.R..F.*`..I\N.x.8.t...sEU....B.*T]q....8Y..B...R.Y..8Y.4...,$.U.'.._)..L.r....s.Z......y'4..Oh...8.z..V^...n.H.....3Oh.n..8.}.8..pg...bz.0.?!Mb5.I9]....PU+4P......Y..O...k{.....G....x/.r>..w=O...}.1....zZ....>.G
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1232
                                                                                                                                                                                                    Entropy (8bit):7.760926618760741
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:X/vBKZPjSGTObtaYn0z7LZ++TKcjQY3wr7pIiAGBcFAiwbz:X/vBWPZ+aYn6LQ+eEQY3w/zAWpH
                                                                                                                                                                                                    MD5:18B6D2DE0EC107EC9B500C1C258306E7
                                                                                                                                                                                                    SHA1:26E81B7593E560ED0CC9B58CA727C35E50594E8D
                                                                                                                                                                                                    SHA-256:60C65D8856391992A0B398AD230F5B45AF821167E5391C3A985DAF0D43F97EBF
                                                                                                                                                                                                    SHA-512:B455B50032DC46E7EA6A70F43D936EC61A564F563FA2C3F20AFAADA2860C1D621D4B6AA1E0D885A75D1BDD33B71D2B717C501C75300D04177E85645B03D1FF05
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..[M.\E.=...I...dp.B..$..f..t.W....@.4....Cp....E..".Eq..#...E.;.......7..L.......{....n.:.."FAK.n...Ho.B...M.o..!...J...Z~....z.U&F....u.*..;......?.$P....P..n.9w.:......*.$.C.`...<.^.~..........(. .~..+3.Wg..w.n:gm..~b$.%Fvg.......5.q.l4.....~...'..\.\.)...e!;. I&1.........|j.;+..pt.7.o..qS......0d.}..H..q...O....v..s..+&.`G...yni..L.H...B9..^<..d@{?P..(DX......L.DB.:..I@.}...>.@B..,0.*"..'..#.p,...pl...p....0.a(>...,.......mf.qbu..../..8...t. .~r.k-.;..h.....2...dHgW.^.....Q.t.@.N.3...9.0r.q..!..%......*[w..../.%.. ..$@.*i...|..Ip...Z.;[..... ._.....@Ax.$R..2.{.A(]....p..T'@...z.h.^:.....`5 _.I.s...X!..._.....Y@..5....H...L.x..........NOx....v.cJ..NBj...H..7.P3.meVx...........2...,p.F.u.d.....0...........Z.@.m.d#.>.z...P..:`...:.Xb..B...c..J.. pt....C.z...o/`..E.t....h_...,f...Q2.....f...^V..T..2.B..K......(...W.F.p........A........b./.S.&...1%`..L.S.&...Q....o,..C".I.l~..L...{..H...qdO#...z&.^.P+D.P..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1468
                                                                                                                                                                                                    Entropy (8bit):7.75695806542794
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:uc0BwsINHOqxqKc17bfcOTmmfvlCwPAr4mDfs1m0ZnHVSIoPU7:uc0BwVH3NcFfcmmmfvl/UfIZ1SL87
                                                                                                                                                                                                    MD5:593F28BC1D122233A577C5487B20D7DD
                                                                                                                                                                                                    SHA1:77D92C7C79F584506AE756969AF791AA99A850C8
                                                                                                                                                                                                    SHA-256:32E7E09770C7D1EEF87E5E701C15F3C1A61B4BFD41130A58F510AD8126D38D92
                                                                                                                                                                                                    SHA-512:774D5E94F39676D1E802F80B1EF0A6BDC07D884338E4BF40E18C68B6542D673416D82B0E97A0C010A26AF095F9D3FF092E81D5299EB0D68A070D19B2DEA2436A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...`...`......w8....IDATx.....E...W.=..;.Y..K.%..A/........S0......<.(l....".D.AE.=..."+..dcv......z.z:;.nB3U.......S.U....^.L..@........P\Gp........>..F...?...S.ln..O.o.......W_{.. z]........O7...E..b...?V.|z...T.v..A.vL9..}4x6R.2...9.b.RC.'.&. (......p.../z%.i........}.,,....3.Q(...=.$D........U'f...].DP......Y.],;..."1DT........@*.;y..VN\......A..`.@.....\k."...........*.J.~.`T..EtA.*t&...=..I.,E..^.`T.!.%`G..M.F.............)H....x5.>..g.G".U.....>.z. ...|....D.I...D.Y..?D.i..."...[...c\.......A.}4-B.....!.....!....-U)E...!....T;b$.^S.R9..(..*........i.....oJ.."....HE..R...=..GVN.{.q.&.>.1..e.w$..k]x..3..z.......:....h.......i.l.-hO..yEC..I.R..hgi.l.Z....X.........l#...Lf.M..LY.e@...O.A.......pL..1..`uJh...5>.-..2....>].C..T...x.[.@:..I..@..u../u.0'N.]Q.=...>K.=...Cq...n.j..\......3...P=.rMhV.4.EIUw...eQ.g..+.z.j.#..u.j.3`{....g(...i.\...5.....i.....,.PY...q+.....b.^....r..=...T........j....%xA..r....rL..<`.....*.^....jQ.ui...
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):106496
                                                                                                                                                                                                    Entropy (8bit):1.1373607036346451
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
                                                                                                                                                                                                    MD5:64BCCF32ED2142E76D142DF7AAC75730
                                                                                                                                                                                                    SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
                                                                                                                                                                                                    SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
                                                                                                                                                                                                    SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                                    Entropy (8bit):0.41235120905181716
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                                                                                    MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                                                                                    SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                                                                                    SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                                                                                    SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3063
                                                                                                                                                                                                    Entropy (8bit):5.394782823720703
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:QusjsNs0XsFsMfsps0UvQa7U7wL3XeXV8D73Jq9Hf7Irlf7W9:/sjsNs0XsFsMfspsca7U7A3Xy8DLi/GW
                                                                                                                                                                                                    MD5:6A0906F9A9F7F57BDA5CB37ED6FA7C8F
                                                                                                                                                                                                    SHA1:BD13FD1394E067C27869D50A8651F80F54341CB2
                                                                                                                                                                                                    SHA-256:8A007BD85FE3C183E38503E8ECBBF0ED78DB78E65343C351B0230711048ED9EC
                                                                                                                                                                                                    SHA-512:196CC9F485413FDD48B13D6FF05A31F59EBECE33CEA6483B5397E166E07A0A6A1E18413D37F82D9D2D7C85DD6EBCC1AC9EFF819876208BE392C8281353E0BF28
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[1218/032026.061:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Feature xr-spatial-tracking's parameters are ignored.", source: (0).[1218/032026.061:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'attribution-reporting'.", source: (0).[1218/032026.061:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'browsing-topics'.", source: (0).[1218/032026.061:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'compute-pressure'.", source: (0).[1218/032026.061:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'interest-cohort'.", source: (0).[1218/032026.061:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'shared-storage'.", source: (0).[1218/032026.061:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial contro
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):28672
                                                                                                                                                                                                    Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                    MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                    SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                    SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                    SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                                    Entropy (8bit):0.35226517389931394
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
                                                                                                                                                                                                    MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                                                                                                                                                                                    SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                                                                                                                                                                                    SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                                                                                                                                                                                    SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11
                                                                                                                                                                                                    Entropy (8bit):3.459431618637298
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:+V5On:+V5On
                                                                                                                                                                                                    MD5:08E15A3C916D51A4167BE047EFC6BC90
                                                                                                                                                                                                    SHA1:069F7FC58BDDFF0697F86ECC4263153664EB189A
                                                                                                                                                                                                    SHA-256:F3D6E0446E4EB9DCBDE624A799BBE66CA89D30FDDC51A34DE5CE5E89CFA300B5
                                                                                                                                                                                                    SHA-512:2167DE29FFC821E47DF562E403AAF1894E1D3F7CCDCBF34F95F1679DF7C5BD5F0EFF683E94FBD728EC26EA2F74C8AF9F2A60FA6B603797162332BA6070F89A9E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:......"..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1219248
                                                                                                                                                                                                    Entropy (8bit):6.601157550164189
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:hyu3OnErsa6oJclWZTlJBiBMo2exL2NmhHTy:hN3OAUerx
                                                                                                                                                                                                    MD5:94A1AA50EA81FA01A3518EB822B40E1A
                                                                                                                                                                                                    SHA1:CE1645C2C0DB634A69D8BA7287A069529EA8A3CB
                                                                                                                                                                                                    SHA-256:3C88FD9805746BE38B8D567B81DCCEE7C790ED17CA58902E69506B1E4C41FD3F
                                                                                                                                                                                                    SHA-512:A8A9573B666D94A260F8E29B8B5E0408DDD030B50546EBA7B079EF2E0D96009ADCAF17BDDA2B3593E83F4164571A9EF9D470BA3502C46861C1053BACB0EEA211
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:$...TFL3........................................A...A..............\...4.......l...............L2C_NL_CLASSIFIER_METADATA..................CONVERSION_METADATA.................min_runtime_version.....HA..@A..$A...A...@...@...@...@...@..x@..d@..0@...?...=..D<...:...8..X7...5...4..l2...0..$/...-...+..8*...(...&..L%...#..."..` ..L .............l...X...D^..0....2...............1...F..$\...q..<......T.......l...........p...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$.......................x...p...P...
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                                    Entropy (8bit):5.516318295728807
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:qjokjEgmc3KKKhmHVK+uIGcm2LWnbXYGAiUKznAJ32n9Vprq/bwo4lTmln:qbBXHVRuIGtbIXi5zUGn9Drq/r4le
                                                                                                                                                                                                    MD5:8A3B5CD95E6944BBEC1BE3E1695D4C0C
                                                                                                                                                                                                    SHA1:4188F7E8B34103D27CF3681E549C82CC3CEC43CE
                                                                                                                                                                                                    SHA-256:4DA833C48FC439CCF5761F5D0EDDC8E9EC2A1EC5F2F93E6BB13AD5233197453B
                                                                                                                                                                                                    SHA-512:9632053A85D078DEFAA59F61E70B75B4B254DD1F6D74A01B4427D9168C2ACBFDCC43B69DA7E6FF658A869D86744675ACCB521D3144DDF0A27CC7BEE5B8467034
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:......."..2...dtype.googleapis.com/google.privacy.webpermissionpredictions.v1.WebPermissionPredictionsModelMetadata.-..................%..L>*.....>....?...@?%)\O?H.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13924
                                                                                                                                                                                                    Entropy (8bit):4.519864167318077
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:6ZuzU729WW1H9xjMqvo0zjCOgxcyR7dCMUdvRWqIC2s8vvcr17/eFt9n9nFWB5if:JA2EWh9x7ghb4r7pi4nBf+
                                                                                                                                                                                                    MD5:85C5BCDEDDEEFCF83E2601033570AB98
                                                                                                                                                                                                    SHA1:7E25AF51C6D95D388C111B52D1378730A2E08B69
                                                                                                                                                                                                    SHA-256:C23A61541CA7EAFC80156F740DB116CB782B1B0F3DE1C2E8F4333D994032D213
                                                                                                                                                                                                    SHA-512:E70C29C8DDD017E380FAE36605B7583568487B299C4BB1BCF05F1C02E147AFD8F113B428794D64D28B91C6F21AF4ACD6C5C66CB9310DF1F96721BE6042C174C3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:....TFL3.. .............................t...@...P...$5..............4...........N...........CONVERSION_METADATA.............M...........min_runtime_version.O...........................................x...p...h...P...<...(...................................t...`...L...8...$...............................................................x...p...h...`...X...P...H...@...8...0...(... ...................................................................................x...X.......N.......D............... ...............................................2.15.0..............1.14.0.............................................................................................................................................................. ...$...(...,...0...4...8...<...n...........&=.>..$?.............^..sZ.>............e".<............>-(..............v.?............NVg.............0.G?............CeT?...............?..............e.............^.F?&...........3_T?6...............F............*.>V...
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):109
                                                                                                                                                                                                    Entropy (8bit):4.634447055914622
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:hMCRSBAUUXKF/iEG71wALYLlXH2V3bbKE:hmBARKF/nGBBYxXWJbKE
                                                                                                                                                                                                    MD5:7818AAEDFB7E785A92BEE1FC6F0E3BE4
                                                                                                                                                                                                    SHA1:B4699D481B16CD941D59411931193FA0DA2930FA
                                                                                                                                                                                                    SHA-256:1AF71C9AA74DFDF29E9E59F4FC4233CD281A1C813493C11AECF57C34A4847662
                                                                                                                                                                                                    SHA-512:DE3F42FBDDD90E118D57ED96E7D56B8D1483916F83626DAC7FD2541A1F48D58C58CE070B87D2DAA5AEAA346A3BC696042F675BD2D28938304F8561D24088ED7D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:This is the model for the Browsing Topics Privacy Sandbox feature...Model Version: 0001.Taxonomy Version: v1.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):164
                                                                                                                                                                                                    Entropy (8bit):5.487539114658613
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:YkBCHKKhmHVK+KRyLOGFKcRJ14OC5KuoA+DESF6YpAYtCfKuzNrLEn:YkBPHVRKgLOczRb4uuCdACCfKyLEn
                                                                                                                                                                                                    MD5:94B154972CB0EF9BF17ECB94437F2D8C
                                                                                                                                                                                                    SHA1:A016CD6C355DF99A47102DAB7B8F3CDC7BB93748
                                                                                                                                                                                                    SHA-256:23F3B8B20A0622371AFB487F8FE77A1EB91527F5EDF712E34E657269E723B719
                                                                                                                                                                                                    SHA-512:84CE98940A8FCE6AB02B8552868018F1D8A0875F77612BFF2064A89D7DFACE0F2E39AD328EE3DD35140D344F026249EF3EB33B9950931ABD61CD0F4C1A3ACC72
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...."..2s.Wtype.googleapis.com/google.internal.chrome.optimizationguide.v1.PageTopicsModelMetadata..............#<....>%..L?:...override_list.pb.gz:...VERSION.txtH.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1412897
                                                                                                                                                                                                    Entropy (8bit):6.046501708879728
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:ZJnVxiqed6LBjtj7Viw078ggFTt0zq1/53RLtga17vuGBZw:TnKqedqBV7Yw/L5Czqzdt317GGB6
                                                                                                                                                                                                    MD5:B6D5A134D79F92A3BFCD70BF7FBDEC9B
                                                                                                                                                                                                    SHA1:2BAAD7B258F5F7E26CD1FA90B442987D9DD6A8D9
                                                                                                                                                                                                    SHA-256:D411486A3AE215E52ABC18919EADDF7DBF6676B811CF193A0236B32D6D768E4F
                                                                                                                                                                                                    SHA-512:8A97D95049205B3B9E81AC0CD7E01C08D931EA59C3FE969045C8989023B04D15C980A9F5F6FE86451190B59AC3AE422F2E7C51E22AB2CCA8E885AFC1AA79B2D3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: ...TFL3...... ..................................c...c..................P...(.......................TFLITE_METADATA................CONVERSION_METADATA.................min_runtime_version......b...b...b...b..\]..@]..$]...]..x[..hY...W...W..4V...T...T...N..lN..XN..DN...L..$K...I...H..tF...D...>..D=...;..$:...8...7..t5..d/...-..D,...*..$)...'...&......d.......D.......$...............d.......D.......$...............d...H...4...........t........8...8...8..|8..\8..D8..$8...8...7...7...7...7...7..`7..D7..$7...4...2...0..d/...-..D,...*..$)...'...&..t$..."..T!......4.......................................g......tG..d#..T...D...4...$'.......s...N...*.......v...............z..tV..d...T6..D...4...$...............a...=..................D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:gzip compressed data, original size modulo 2^32 219625
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):93178
                                                                                                                                                                                                    Entropy (8bit):7.994332540491994
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:AoEFv2wzzxRVx7KQ2AC57olDtC6rx8qLvx5sEJuESgy5SRW9phrRFTIQz:ArR2QdRj0dC3C6rvLvxCEoEG5P9rrRFh
                                                                                                                                                                                                    MD5:DD17486366CF92D3024885A3CEDA17C3
                                                                                                                                                                                                    SHA1:5E039EEAEFC4648BA57CA3A9D6C578D8DF58A7F7
                                                                                                                                                                                                    SHA-256:D1B30CE5E1BF14306B771B0F547D641410E1A53C291DC166406DA9E25C1D0C20
                                                                                                                                                                                                    SHA-512:9800FF4650E05805D530C4D54F4D34DFC1BAC6A828754E172FACED420C383413296C2E92DCBAC4ECED495387495E853DDB346DD912F29A979EF55E809F4C6CF2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............m.&.y.v..w..gvw>vw..>.GI.."`g..v...b.g......=]]ow.[].WU....`.1lC.s.y...%...#....b.....@..d$K8.4L#..DVH(.a....y...~ggm....~.......W.....Z.T......v...........v.7.......nU.Gg..|....v).e.....{..V.~......f~.!....OV......?.[.<._...,.....Iyn. ..#.u./lW.~.......]....Y..Y..f..<;.w..s/f......#c.R...<?....,........+..sx..y!...3.........:..,..&=.3.......8.g.v~....7./._.w....~.T.'o.....(...A.....W...J7......}u#....v..ctP.W....i.... u_.......B._.f..xP.yvt....E...........:l/.....:.3>..G....:{...Z.}..qg..;....=j..+?....N:o.h...p`3.........@,.k6.:...=.e....,....J..../.."`.::........Zy.........G........../...7...<yR.[<..gn.;Gs%.%]\*o.....\.v..... ...<;..B../..i..N..(,.+.....V".RV......y&L.YeBQ..~...7..w.|X(.[05...YV.......u$.D....Q....Eq.#....G.....K...R.bq..B~=.>~......=......C.>H_..y.......-.(W..{....{...."...#...s'.t..hz..N~.......$...,....tz..D...........M...Am..r...l ....Fx"..5Ot#.9~.Y..]..v.(h.....E.;..w.....9~pzzZX..........g..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                                    Entropy (8bit):5.514951250339821
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:pA1gmc3KKKhmHVK+uIGcm2LWnbXYGAiUKznAJ32k9lA/8o4/bwofAW8Xn:uYXHVRuIGtbIXi5zUGcA/8o4rfz0
                                                                                                                                                                                                    MD5:0F15BF64C24A21EB4F3F99AC853943D0
                                                                                                                                                                                                    SHA1:ADBD0F399A77393A8D1F2BFD6AA7361C9AD61A2F
                                                                                                                                                                                                    SHA-256:38B3F1629FCC0D36C414A6A3B66DD30483261565B1AF392CE93B59B152A16C51
                                                                                                                                                                                                    SHA-512:5E5A725067814671DAB84F5A824968FCC854ECF39E951590DE979E878C778E40ED5ADC853E9E83095FC61461119A9FB3D96C8BC53E63E2F4808C561839587B17
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:......."..2...dtype.googleapis.com/google.privacy.webpermissionpredictions.v1.WebPermissionPredictionsModelMetadata.-..................%...>*.....>....?...#?%33s?H.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):67216
                                                                                                                                                                                                    Entropy (8bit):6.885521690079042
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:WyseFem5dvlQaEpQYGoIplHSaqWK6TbvLOsja7+py/aVdCYVGfsCvGblbEZS0:Wwh5d9mQjoEHhvvLz6DI7V9dl8S0
                                                                                                                                                                                                    MD5:2CDA29E6B669F99EB0908B9D819FFF2D
                                                                                                                                                                                                    SHA1:7D1E65DA470E6DBBB51D0D96F8CA2B3A9046BE26
                                                                                                                                                                                                    SHA-256:12B5C346E024C2940514023CD706BC05747993F0E0C775B6B4AE049138732946
                                                                                                                                                                                                    SHA-512:403292ED0C8589CAEB7092637C86EC95DA67FF6537CD1E17C5355AF708A54B48AC6F1432FDCD0604B64D953A0DE64BA5FE162DC838389932CC6CB11FA3BA3DB3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:....TFL3.. .............................t..........................4.......................CONVERSION_METADATA.........................min_runtime_version.....<...4...,...$...................................................x...d...P...<...(....................................t...`...L...8...$...................................p...h...`...X...P...H...@...8...0...(... ...................................................................................x...p...h...`...X...P...H...@...8...0...(... ...................................................................................x...p...h...`...X...P...H...@...8...0...(... ...................................................................................x...X........\......D............... ...............................................2.15.0.."]..........2.2.0................................................... ...$...(...,...0...4...8...<...@...D...H...L...P...T...X...\...`...d...h...l...p...t...x...|...............................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13348567
                                                                                                                                                                                                    Entropy (8bit):7.620262670672833
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:196608:oZ1IoWYapASbB5wyaBTFlPsxoWxB0EfUAcXvZgDPhoIljvR:+1zIAk5vaJFlkxbxzHcIPh/ljJ
                                                                                                                                                                                                    MD5:BA71E4ACBBB1FF38A50525672991EB8E
                                                                                                                                                                                                    SHA1:F84D9C58BACC14C3893F6084FEC456A2DFAAE6C8
                                                                                                                                                                                                    SHA-256:1BD0F01798602C48D8762480A541B142BDC2923D5C7126DE0129BC17F81254E6
                                                                                                                                                                                                    SHA-512:1C18EFA447DCF58CBBA6BA05C24EEDB48ACBD7241126B2684D27C80F9076691E124BE7EFAD03964A8E99B294D16F0A993215E2C498571DD3D639A8AAAADD8AB3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:. .e..t......... Los Angeles County Museum of Art...>D/..MN. ..B..}.5K.....<.)'.~]../....@...[.M.....s...`......,........M.6..}..Date Ariane..E;. ..V...$iRR......u..sC1.RpD.{\....LFV..c2..o.I.%Visual design elements and principles. ..P........f..=.....s=....@....jl..P9.....Makar Sankranti.... o....Y..0......*.qWT..<X...h....<..F...Tc.......eljko Obradovi....U. ..N:.nM}b>.-...WK-Q[w..Nm..m..j]..Gm)"..Ajiaco..K. m.ab....[..O..qN+..YX!...JK?...jP..N.".....Xiumin..(S-..'@U. ..I.....f..f...-.L.ZRW .=j........9..F...P....4..Hanuman Jaya1].....\..VC...w..Tw=.y.V..,..g.;..jY..G.5.Y..Sundae%.|...q...t>...8..8j .?.o.....Uk.nP..R...P..Central Division../.. ..t*.z"tW;.......;0.7.C..bg....n[..T.)...Chris Lilley..@..U(S-.. ..H.g}..7t.r..wA??G.&.A~.jfn.n]..[.%%.@..Oracle Application Express..;. ...pqX0CP..9.....^u..u...cH..N..nd..I.!.....Arborist..2. ..*i..#.y....5 7...b%..,..QB.....7..J...e.).,.St. Philip'..$llege../J......l=..$.-_xt.....;3~....9...h...'....../Q.bn....Q.9G
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:Applesoft BASIC program data, first line number 9
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):25967026
                                                                                                                                                                                                    Entropy (8bit):6.945016524854933
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:196608:Nop1rbKeZ6w9a7jG9C4weBYw0P1m5bc7gdtyIiPvcEMzNyB85C8D0zLgsqCc:NopdbKeVwnKRbAmqPvc5R51D0XyJ
                                                                                                                                                                                                    MD5:8A2296F5B12606DF90C0405018B158D3
                                                                                                                                                                                                    SHA1:E08C3D8AEC64DD2874E92B4819925B821DEB50A0
                                                                                                                                                                                                    SHA-256:03B03EF56D1D7FADBF34A6AA2559C97DF9025C22B0795F8F01ECE989A82740F0
                                                                                                                                                                                                    SHA-512:C9254DDEFB6E4E5B09ECC24D8BE80D499A4836895B680430E119B68479CE31A9D3C9D321D0B2FAAD593386BD6BA6B93B6AEC7A31E4F9A75B1241852E880D2CDE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............ ....(<......b.I.. ....(D...!~.uv... ......(A...b..de... ....(d...p...*... ...(o....X..\... .....(b........... ....(1....E.7.... ....(<........... .......(q....l..... ...(o....G.(.8.. ....(_....z._.... ....(X....pH..... ...%(L.....Fl... ......( ....n.Swr.. .......(_.....w.Y.G.. ......(O.......[%Z+.. .....(L.......... ....(L.....W... ......([....e"..... ....(6....9.().. ..4(a...&..@&V.. ....(>......{f.. .....(|...6.s."... ......(6...=..... ......(:...X/.{E... ....(U...Zr...... ...-(m...`.$Y)... ......(f...m...}i.. ....(f...{"z.<Z.. ....(7....BIOQ... ...(V......0.b.. .....(v......_.2~t.. ...( ....W.... .......(7....|J.... ....(4.. .....(&.....5.E.. ....(w....3D.... ....#(R....DI.Z.. ....(z....s7`... ....(b....+.uP... .....(L......... ....(P......./... ..(.......B.... ......(W...8{|.V... ....(l...Hw..c... ....(Z...U:...... ....(G...u...mM.. .....(D......w'.. ...(-........|d... ...8(......;..y.. ...3(k........... ..&(u....a.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):805618
                                                                                                                                                                                                    Entropy (8bit):7.399153634793739
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:4UTKtP7wYkhTXWSulfbrE245tn5XYAlJgicmP3vynnjz9rvKSZTb2FeA/+YGVubM:4V3P3gtnFFomWjz5SSZb2EA/8oAp/
                                                                                                                                                                                                    MD5:229A8F9A170BB880F3E0838245652853
                                                                                                                                                                                                    SHA1:F913C0EBF4BC98EF0105181E8C4BAC8D7E6EA5ED
                                                                                                                                                                                                    SHA-256:0EE419B4FEC9AA41C4C7E05F68D3CCEB595107F73325097883A3EF261FBE3737
                                                                                                                                                                                                    SHA-512:388196FFCC18FF963493EEABD484BC1A3F6A659B9284F9CE1FC97EB1A2A3D436B77815F2C87F4AE425ECCFBE0B8B607EFF4743EE7D5B69B7B840C310237F5F72
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:(.0,...._&..u.A.......q.... /b.aH.)Q....+Ib.....`,..mX.p.4...d..D..].e..G1..U.`.E,U.dC...0...$,%.".4..l D.......@L..)E..K.I..@.`..1.B@ .....^@X...I.h..@.#...S..h`s.;.....Q...<T..\.... .~.4...#...<.O..c0..E....@.s .....".HR...jbA.@..(..S......... ...M.FBH.E..M. .(..h.H.2B....>@......T.q.....)....'F#.(0...5!..(Q.......$H.... ..D.4.B4..........p.K.!.7.......>5 ...c.t...!......q..@P.q`.....1...6P..I.6.A....,.D...e........$...B.b......F(\X:r...A0D.R.@..*F.a$A.D@.@+KG..]..H..(9.@I.,h$....Y.FAJN........ @. ..M.......{..FD.....]?..........;..ND.K.. .....A`.IA.h.....@..H...E.!.".....2.A.#...J..1.`..!..X......P. .$!\..P"....-..|. ...........M.%...B.D......K/ AB !U,L........J.d.....-.0'G...ph.>.....,.tk. ....S,tR.<...H.Y.( E..D. B....#8xl..-P `.n... ..$R(H.rE..(.. .\)...X4,.2H. .bH.....]a.Hp.... H#$.$...)..E.T0.xR2.....@.AM.C.# .&....(."...........L.. BN.......H:!.>L.. . :.-.....x.l.B.s.<....E"-.F...L. @..vd.(.fh..kY...0...)6.(.4!a `.'A..Eh..0.A.@H.$.:")....,.[.`..i.!s.)T.+
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):236772
                                                                                                                                                                                                    Entropy (8bit):7.634061307749573
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:kqzdpezx4ywNK+pickggjusHyHQCOWtElD1xWr2g2atv21HP3VwaZ9mC8Gz9OVTe:k6LGHwNhpkgOSQ/1ArQatsNXz9KmB
                                                                                                                                                                                                    MD5:C127972EE55B73FA2F0C2DD232EBAAEB
                                                                                                                                                                                                    SHA1:2AE1CFF704F0AF51CC8503BDACF54BFC8FD5232E
                                                                                                                                                                                                    SHA-256:15094A55BF6599C4B578DD3018B72E93C5274C1F4D6E1398E1C589C29059A690
                                                                                                                                                                                                    SHA-512:2046F77252C1CCEB7B9DDB3336CA29C28090BFA8816B712E33DC16BB18AAF0CC5FA101E3541A5B067248EBAC2C7E5C7D487480CB55E0AD11D7378DDAB37CBAF5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:. AE.....$.........a...]G...bM..`%..6..s.K......H.......V@...- .Q..a?V.@...d.PN.p.N....P..Q......5=...D.............."F1.o...+B..Z#......x....c"I[..I....a...@(A.....s:?'...-....1.&...A ....mUB..x.$....p.h.. <..X8.0..6.+A.p..L.*P...F!.n... ...,+..g.Sr..0@..h+.................`..X.H`... .................5Z..@.....8.?gF......C...s... ..F.$(M|.....!4... .A,..|..... ..ee.... H!.Fd.*I.f.b........Gr.?.q.B.J&3 .4..x....0..T`H.a....0..-N..E...."....@..0T8.p.^.&.........$..@...\*.h....0.....J... ....-..L.@.Y#...?@l.f..@(.."...E...!....p)..4...&.$5..@...Ob2(`.D.@4".y.......Q<,...4....H.B@.........e....q.. h9...Ay.Pbp..j@...@......@' .:.8.B\.."..R3..a...a.......$x~a. ..".HHR........e....V.L|?l`.$...&....}.....d....4....I..^........'....`.8......8u...cX. ...>..K..8."....]..*e`.E....2.\....V.A....E...5$...@(..| $x./. ..... E.....4.Kq.......~:.>.P..bL#B@.0....@.B.."..r.p... .$.J.d.e.}..a......;U...m9...e....A/..."......t^...5<`.. &*.`4.B...0..E.5.2."..z=.*..L.<$.+..].
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):276
                                                                                                                                                                                                    Entropy (8bit):4.890734215343559
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:CyHVRKgLOczRb4wFejE4DHviO1DkRYDCabY3gEApfcE:CyXzrpcD71DoYDCaYbApf1
                                                                                                                                                                                                    MD5:6296091B236B049A455AF3A8327A52FB
                                                                                                                                                                                                    SHA1:9AB934719B999A8E4477773E4EC70463637A3A8D
                                                                                                                                                                                                    SHA-256:0B39AB36F36A78EC54BE0B2B7704BA76C3E7C33F0CFB0378651D4A2390182316
                                                                                                                                                                                                    SHA-512:42B8CFE8F5D566D55EBDDE60FC6CEEA9D77FDDE0FEA6558D9B3CD08479D196FDD704780CE51B322B087288990AC55E60FE3A0CE0079C15F01706D49EF114EDB2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:......."..2g.Ytype.googleapis.com/google.internal.chrome.optimizationguide.v1.PageEntitiesModelMetadata......global:...word_embeddings:...model_metadata.pb:...global-entities_names:...global-entities_names_filter:!..global-entities_prefixes_filter:...global-entities_metadata
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):409956
                                                                                                                                                                                                    Entropy (8bit):7.182166151063463
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:+b1mQ95xIHUIXQmNGA246jHhN1r7qxmilHFWArG0uymMh:WwXR+j1fqLHwACbMh
                                                                                                                                                                                                    MD5:25928331FAE7D8C528B343975E53E6A5
                                                                                                                                                                                                    SHA1:41BA666A6F06C92B67EE12AF31B13E0A4DA16BD9
                                                                                                                                                                                                    SHA-256:B78AD8224CB3E8B4229C6E2EA3207EFF455A537B74D221B7B2172F06EA80AC72
                                                                                                                                                                                                    SHA-512:5C7AB41A754D4581BB53ABF838664CEF59BF7E50339DCA58AE88D60C3BE30D55E5F849C21259C60DCB11C8F46391A00722CE837942D65FD39CE52AA9BED89B6A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:....TFL3.. .............................t............?..............4.......................CONVERSION_METADATA.........................min_runtime_version.................x...p...h...`...X...P...H.......(.........................|...`...@...$..........\...L........r...r...b..|a..lQ...P...@..<@..,0.../..............\...L...<...................l...\..........,...........|.......y..Ly..<i...h...X...X...G..lG..\7...6...&..,&..........|...........L...<...,..................\...L...................|...lp...o..._..|_..lW..XW..8W...W...V...V...V...V...V..lV..PV..0V...V...U...U...U...U...U...E..hE..TE..@E..,E...5...4...4...4...$..........|...l...\...L...<...,............s...c...S...C...3...#..........|...l...\...L...<...(...........l...P...4.................................................`......@....... ...........p......P.......0..................`......@....... ...........p.......P.......0..................`......@....... ...........p.......P.......0..................`......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3159
                                                                                                                                                                                                    Entropy (8bit):5.0563094347061845
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:oH0zzB6v2OApjpJWm+J3VkdhFOwwXN9FOTCnR59Mp/QV11w4pa:oH6o2OApjm7fkdbaXN9YORV11wZ
                                                                                                                                                                                                    MD5:54DB946F16BB935F7AA4FCB4C2B8CFC3
                                                                                                                                                                                                    SHA1:1D1F0868F04CD3CDEE4BC4BC213DBB084C423817
                                                                                                                                                                                                    SHA-256:1B3C6C3D82C4FB339E73E773BE539085D1DB71A9E77C2F6876BC99BD909BAFA9
                                                                                                                                                                                                    SHA-512:00A27042B9D6D791BE437E711CF27ED8E71CCB0857904D858109C58332546D424F8E8A850B8DBF4869AB457011CCEF071878EAD69680B8FC16C8AD7557C7C1E8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:......0.H.P.X..."...../collection/accommodations"...../collection/actors"...../collection/airports"%...!/collection/anatomical_structures"...../collection/artworks"...../collection/athletes"...../collection/authors"...../collection/book_editions"...../collection/brands"#..../collection/business_operations"...../collection/cars"...../collection/causes_of_death"8...4/collection/celestial_object_with_coordinate_systems""..../collection/chemical_compounds"!..../collection/clinical_findings"!..../collection/consumer_products"..H../collection/countries"..I../collection/cuisines"!..../collection/culinary_measures"...../collection/currencies"...../collection/diets"-...)/collection/disease_or_medical_conditions"(.J.$/collection/educational_institutions"...../collection/employers"...../collection/events"$... /collection/fictional_characters"...../collection/film_actors"%...!/collection/film_screening_venues"...../collection/film_series"...../collection/films"..K../collection/foods"...../collecti
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:TTComp archive data, binary, 1K dictionary
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1149370
                                                                                                                                                                                                    Entropy (8bit):6.978891303933155
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:lvROAOxJjS6I3R+qZ8reS1WJtTvjWqOda5FBnALKiS:Kb5S6I3R+qZiyJtTvjW85FBn
                                                                                                                                                                                                    MD5:4A80066BF993158CA05772CD8D71EE9B
                                                                                                                                                                                                    SHA1:572977C8251DDAB8781D507334855DC791634A79
                                                                                                                                                                                                    SHA-256:29DA2C8F14F3AF0D30AEC32DD263ED3361E345BB99B69F0EA5016E079DD7E4A6
                                                                                                                                                                                                    SHA-512:E8E4BDA42F63A106A10EAEE85F2947CF5EB3F819CEA1C937E27AE577E21756DA54FDD5ADB9F2B58A642F7AE047C7EACF6EE9B1A4D877022FEF24F695ED319CE3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.. .....Zvg.a.`s.n.r...x..lml~}Bi.f.lz... ...DT..|...}r..uxr=f.....upZM.P..xp.. .y.....ynwz....a[.s.|.I}.ZPns.kMp.... .\.x.q.kk......H.....o.......r...j.. ...y[...b....j....Z....n.}oFo|}x^.... .y.d{..^.S.M^w`..~Px.D...h..{@...... ..x...wx.....wfr..kz.~..sY....i[... .e..ax.s..l.....nzxl.Ofb..l.b.w|.[... .".jPf...>.}..gm.......}.K;Z.|...... w..bso.lx.....wq....zqwx.xwyu..|}e.. ...d....VZ..t.....y.....x..\.}s.|a}.. .......TL{..}.y...~p...P.n.....i.Z... ...k.~tp{.kt...Aa...P.cR..}m.\vq.}... o.xX...omm..~..xZuhcs...y.|.cgv.g... ..{z.l........mIl.m_.}|..PfZ^...V... &..j....vX[...qo...u...._.Hszrp.u|.. .'0..\}...w.jy...\.x|..jzxyQ]W...k.... 1WJ]m...qy..z...I....rcQ....f.f...o.. 3/q.j|z.g.p...vbmd..v.....Ii.j.vt.l.. 57.b.Xo.}kW..rg..}.}k..9Z.e.m.q.xe... :..k.x}jddc....v...sin.....w.V...hn.. ;.Vo|..o.p.t....ek..etWw.t..xrum.nj.. =^t.._j}s..i..........c..euj..plO.... B.R.|...\.{..j...yt|....f..mjxv..c}.. D.-..s[vug.Va`a.....s.co.M...z.Mru... Fk..}v.e..A.w.Z...Py^.Nk.|E.._...n.. H.>F..tWiG
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):160
                                                                                                                                                                                                    Entropy (8bit):5.107661878853583
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:asAK66wJKKhmHVK+KRyLOGFKcRJ14+Me2AAUeJASEv2g6IK2cSkJIsVLT+V:asAK3wGHVRKgLOczRb4zBUw3U0LT+V
                                                                                                                                                                                                    MD5:AAC0D027FFCC3DF53463922E91B9FE41
                                                                                                                                                                                                    SHA1:CA264BF16D108EB132EAA794118FD3B6B78C3B89
                                                                                                                                                                                                    SHA-256:DD1BB5D79179F22412845D2A66D4047AF36702EAEE0C14CD63E1DE723099F9BC
                                                                                                                                                                                                    SHA-512:B4AABA3E370EF1EDE6FD67813E06445AA089573743E01DF09F34C8A74942C50FA093572B25B03BEBD66D6AB452E9E5F3DBC180A7A1F8DAD905BA90DDED8B3E35
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.....d"..2e._type.googleapis.com/google.internal.chrome.optimizationguide.v1.ClientSidePhishingModelMetadata....:&.$visual_model_20230727_desktop.tfliteB......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):180520
                                                                                                                                                                                                    Entropy (8bit):6.12408833306225
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:yhf35vn2BqJ4Ct67tJJOApakSbdOyGmmtLNLPqO832NzHKl:yxJ+B67g7sApfSYPx5yORzql
                                                                                                                                                                                                    MD5:887E7F22BFA43B57628ADE3DF92A6B05
                                                                                                                                                                                                    SHA1:61D6876349D9B6A5F6C6C443A23FAEF1D68DC956
                                                                                                                                                                                                    SHA-256:498E3205BF85DA0A8F8B57E292D4BD12B31D691E04039C04BEDCDE75D1EA7459
                                                                                                                                                                                                    SHA-512:603341F69EFF6A0F2C096D062DA28D0C1EF7D7563143CA6250223861DCE2139C8D980DEDB2B0B2501C37018AC7C3DA2774F445CAAFFF459EF26DB64534EB8BB2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:,...(.0............... .......$.........(.,.(...............l......."...,.......P1..0...........................!...!........................................0...0..L0...0.../.../..\/.. /..........l...0....-...-..|-..@-...-...,...,..P,...,...+...+..`+..$+...*...*..p*..4*...)...)...)..D)...)...(...(..T(...(...'...'..d'..('...&...&..t&..8&...%...%...%..H%...%...$...$..X$...$...#...#..h#..,#..."..."..x"..<"..."...!...!..L!...!... ... ..\ .. ..........l...0...........|...@...............P...............`...$...........p...4...............D...............T...............d...(...........t...8...............H...............X...............h...,...........x...<...............L...............\... ...........l...0...........|...@...............P...............`...$...........p...4...............D...............T...............d...(...........t...8...............H...............X...............h...,...........x...<...............L...............\... ...........l...0...........|...@...............
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3452826
                                                                                                                                                                                                    Entropy (8bit):6.480444677026168
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:98304:FBOSFK+tI+k+sIlrbZODZoB6j5QqHMUWXbxJkbm7+q6:bOwHtI+k+llrb8DZo4jKqsUWlJk496
                                                                                                                                                                                                    MD5:F698AC52F173B51BAC156C5EC8D9A9D6
                                                                                                                                                                                                    SHA1:1CC10BC33911D5094CA91742B300EBA1D0505F71
                                                                                                                                                                                                    SHA-256:EAEA1C7EEB2AF4FCB59C7DB541DF61057C4CCDB8A4D4F70AF75776D70AA1850C
                                                                                                                                                                                                    SHA-512:F087A4F36B8D58B1A404DF8005D683326AE7B74F796C654F34047CAF862746E870B5120AB52DE7844A167B73302F37ADFC90A426848F488EED67FC06CA6E8904
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:....TFL3..................................4...4...4.........X...(.......................TFLITE_METADATA.................CONVERSION_METADATA.........................min_runtime_version..... .4...4...3...-...(...(...'...'..j$..g$...!... ... ..s ...............<-..,........[...H..l...\...Lf..<c..,........q......,...............................l...|............T...L......|...l...........|.......................|...........,...<...t..........$x..4v..lj..|h...U...T...S...L...K...K..DD...C...A...;...:...3...2...0..<)...(..<$..l#..."... ..................<.......................|...t...l...d...\...T...L...D...<...4...,...$.......................................................................D...<...4...,...$...................l...d...T...DQ..<Q..4Q...P...P...P..T9..L9..D9...7..|7..t7..l7..........................................................................................l...........F...............M001............................................1.0.0...................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):138
                                                                                                                                                                                                    Entropy (8bit):5.1617239395141175
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Nj/WLKKhmHVK+KRyLOGFKcRJ14wWAGAwDKuoAlKeRqT:ZHVRKgLOczRb4ZjBDp7kT
                                                                                                                                                                                                    MD5:E7073FD22A025A5009ADD52BE090D1FB
                                                                                                                                                                                                    SHA1:2694D2B80ED845B41C59E31BE65BC8FF27B2C24A
                                                                                                                                                                                                    SHA-256:3FD7681F22A3C617E7820A922F53AD677849933153E4896141B22E716FC2165C
                                                                                                                                                                                                    SHA-512:CE1ABFD0C0E19C0166FB68FDE75C9D4C14FA4BEF625C123C99F02F8CCE167E2E66D158C161A8988430EF039BDCD8541D3AF1588F1485C666176B417392D9E92A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:......."..2m.`type.googleapis.com/google.internal.chrome.optimizationguide.v1.OnDeviceTailSuggestModelMetadata..........@:...vocab_en.txt
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4602152
                                                                                                                                                                                                    Entropy (8bit):4.846078158622014
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:98304:ydU6QHfKF04glzS8HFKv2qswLLHFXvu9zLjrCNC8nyn3WsmL1mm86r9gJ6cx0ui9:yWRHfKF2lzSEFKzLHhKnrx9n3WsGriA/
                                                                                                                                                                                                    MD5:9DEDDC26AD031E32E0E25F7577DF5827
                                                                                                                                                                                                    SHA1:039CB777AE70E55DBACFFBA5FE466C8EC662DA60
                                                                                                                                                                                                    SHA-256:B7DE6A063847C456E8DDFA668E4F731861F82CFB95BCAD9909E9F604ED62D633
                                                                                                                                                                                                    SHA-512:47CAEB0AEE37AEF0DAC7B7EC8F1F5181B9D23A993263B5F614C8E370546050D56CC9D36F670A6A0E1082AFB5FF2AD96E41E2527C9B7472991972CCE0106D96BD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: ...TFL3...... .............................T.....E...E.x7F.........d...............................................rnn_step........................t...X...<... .......T...............probs...l...............m_out_3.....u...........m_out_2.....^...........m_out_1.....F...........m_out_0.................c_out_3.................c_out_2.....q...........c_out_1.....X...........c_out_0.............................d...H...,.......X...............prev_query_encoding.|...............m_in_3..................m_in_2..................m_in_1..................m_in_0..................input_ids...................c_in_3..................c_in_2..(...............c_in_1..............c_in_0.............D.......context_encoder.........................prev_query_encoding.........j...........prev_query_token_ids........4.......................CONVERSION_METADATA.........................min_runtime_version.......E...E...E.t.E.`.E.L.E.8.E.$.E.TUE.LUE.DUE.<UE.4UE.,UE.$UE..UE..UE..UE..UE..TE..TE..TE..TE..TE..TE.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1009
                                                                                                                                                                                                    Entropy (8bit):3.9435160859899696
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:KJ8zsXJhbSCvrnnibhB19gZtopjIY/FD3WAjbgSYy:KJM20CvDibhB1qEpJF6wbgSF
                                                                                                                                                                                                    MD5:6EBB2C045FE723400224E396A77D9E8D
                                                                                                                                                                                                    SHA1:16CE3BB9E811637F51F0544144F00164F00DA621
                                                                                                                                                                                                    SHA-256:8FFA7BCDE4F2953E0C6816BB59BB754E51DBCF8D803F57E8C7C9669470F4E76C
                                                                                                                                                                                                    SHA-512:6D6A4DAD21F2BA4C9FEB6EE3A10E4CC810ADA14CA5BF76E07B7F5D9A8C11460054F4007FFA3E7689EFE63F25618CEE2FEDE53920F58BF6BBA68DCF4B8C1CBDB6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:</Q>.<Q>.<NPQ>.02.20.ab.ac.ad.ag.ai.ak.al.am.an.ap.ar.as.at.au.av.ay.ba.be.bi.bl.bo.br.bu.ca.ce.ch.ci.ck.cl.co.cr.ct.cu.da.de.di.do.dr.ds.ea.eb.ec.ed.ee.eg.el.em.en.ep.er.es.et.ev.ew.ex.ey.fa.fe.ff.fi.fl.fo.fr.ga.ge.gh.gi.gl.go.gr.gs.ha.he.hi.ho.ht.ia.ic.id.ie.if.ig.il.im.in.io.ip.ir.is.it.iv.ke.ki.la.ld.le.li.ll.lo.ls.lt.lu.ly.ma.me.mi.mo.mp.mu.my.na.nc.nd.ne.ng.ni.nk.nn.no.ns.nt.nu.ny.oa.ob.oc.od.of.og.ok.ol.om.on.oo.op.or.os.ot.ou.ov.ow.pa.pe.ph.pi.pl.po.pp.pr.qu.ra.rc.rd.re.rg.ri.rk.rl.rm.rn.ro.rr.rs.rt.ru.ry.sa.sc.se.sh.si.so.sp.ss.st.su.ta.te.th.ti.to.tr.ts.tt.tu.ty.ub.uc.ue.ui.ul.um.un.up.ur.us.ut.va.ve.vi.wa.we.wh.wi.wo.yo.202.ack.age.ail.ake.ale.all.ame.and.ant.ard.are.art.ast.ate.ati.cal.can.car.cha.che.chi.com.con.cou.der.ear.eat.ell.ent.ers.ess.est.for.gin.har.hat.her.hoo.how.ica.ice.ide.igh.ill.ine.ing.ion.ist.ity.ive.lan.lin.lle.log.man.mar.men.ogi.ome.one.ons.ook.ord.ort.oun.out.par.per.pla.ran.rea.ree.res.ric.sch.son.sta.ste.sto.ter.the.tio.ton.tor.tra.unt.ver.wha.wor.y
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                    Entropy (8bit):3.3927474104487847
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:fQFL:4FL
                                                                                                                                                                                                    MD5:27E391D2370EB9DD45883F00A79F8879
                                                                                                                                                                                                    SHA1:33970B5D3218A32FACEF6260FB5288A54E8F48EA
                                                                                                                                                                                                    SHA-256:F36E9BAEB8E56B8D34D4833CAF25CD28D2B4BE214016DC068ABFFF3535C11635
                                                                                                                                                                                                    SHA-512:C30DDB24664ABC83EAF585EA3764BAF72992E7371EC27CEB78B3368A541D1CB9C1A75DEB1A5449421B1BF1388A236F06EB66BF1576C1E99B53C01ECBB93C3C1A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:......"..H.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):392048
                                                                                                                                                                                                    Entropy (8bit):5.826576770481211
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:4i8mNiZGi+jiwubrNEOB37+rNiyykvXpqQC7SaPGNFzq/RnfAmn+qGk07U0z9zMl:WqEGi+GwGrNv9+r8bkvXpqQMLuNy5YmJ
                                                                                                                                                                                                    MD5:6D7C2F9E94664539DEC99B3233301B01
                                                                                                                                                                                                    SHA1:85812B004742CC1C211C92911131CE270F8BA769
                                                                                                                                                                                                    SHA-256:A0956386DC64FD9F4883C8741F950CD60A56859616B159C9E4251C9EB0AC5534
                                                                                                                                                                                                    SHA-512:4D06917F30651C3BF13C509AAE79793B3F1EC93DE12179464B18FD9FD16C7BF466884B1C70E425D7E937ADDE341CF24BD08F19A132BBB9683E804F29B4ED0C33
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:....TFL3........................................4.......................%.......min_runtime_version.'..........................t...h...T...8...,.............................................................t........C...C..............x...d...X...<..........................>*...........1.11.0..............J...........*...................j.............B@z...........f.@...................yw....z.......................w...........y.......y....i.....x............yy...y...xyw.x..........y....y..........zg...zyi..i.h...y....x..........y..x.y.y...x.......x....yx...y...........xxx.i..........y....y.......xzx.yxw.w.......y..yx...z.................................w.w..x.y....x....yy...h.......y..y...y........y........h....y............y....y.......x..y....y..y..w.x..........y....yx.x.......y....y........yx..y.y..f...i.x........yy..i.y...yy...y..x....x....x..y..yz...x..z....y....h..w.w..x.x......w..wi....xw...................h.e..........xy...y..x....y.y...............x..hxyx.zY......w....y...
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):74841
                                                                                                                                                                                                    Entropy (8bit):6.1438229650494
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:HQ1uXEx4c4F1SgxtHj2xPXK5Iaij8ELxk8KoOJSgvXdLBWoo/BwrFi0Sp065Y+Ll:HQLv9BR9uooa
                                                                                                                                                                                                    MD5:E19D53DE69A9A026A5E144EBBFE106F7
                                                                                                                                                                                                    SHA1:D8D27BFE3631D2716D71311F33C5AA8CE4062FA2
                                                                                                                                                                                                    SHA-256:533A077697DE330F04D0A2119A41337E51D55C6DB898FD4452EE7573F4D0652D
                                                                                                                                                                                                    SHA-512:BB6F76A8559AF5DABDE551D115CED8D534688B4FBCC9C92421914AB58F0B760F5418696CB780B2B1A885C72B7B55AE5CC15982043D15C8C7B29D4C8ED0336012
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:A..r.................20_1_1...1.,U.................20_1_1...1..&f..................$1................39_config.........O...... ..1...d................39_configL........O...... ..1................. ..1.................. ..1..a.................39_config..........O...... ..1................. ..1.................. ..1........`...... ..1."........d...... ..1(.........._...................39_config..........O...... ..1................. ..1.................. ..1........`...... ..1."........d...... ..1(.......................... ..1.........C...... ..1.................. ..1..........._...... ..1l|5..................39_config..........O...... ..1................. ..1.................. ..1........`...... ..1."........d...... ..1(.......................... ..1.........C...... ..1.................. ..1..........._...... ..1..................I ..1...............I
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):279
                                                                                                                                                                                                    Entropy (8bit):5.179594266567734
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:kNzHD1CHhJ23iKKdKfrl2KLlo21L+q2PCHhJ23iKKdKfrK+IFUv:kNDf5Kk1LaVvB5Kk23FUv
                                                                                                                                                                                                    MD5:6EBC4B0F7CF26D8EAA362106D4355699
                                                                                                                                                                                                    SHA1:A71CB1B36299740AAD581242A3BA201694C04196
                                                                                                                                                                                                    SHA-256:0EEAD603D70A25EE5A8BCF1BD30ADCA1801751A53E968C8581D4A0325D083E42
                                                                                                                                                                                                    SHA-512:43FF2A1201F41290215DCEC66DFDAD043C0431722763BAB9AD4E56953EADB54D068C00B2EC2DEBBAEDA474CF2169D3EBC5DF4C2CC629347359F1599CD285BE31
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2023/10/05-10:18:52.130 3e8 Creating DB C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db since it was missing..2023/10/05-10:18:52.131 3e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):874
                                                                                                                                                                                                    Entropy (8bit):3.979795910794409
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:G0nYXQWKcTntU32m5t/Rz0RXqlIZfkyvRtin01zJEJkwQzfb5dFl1K9J1vO/EgW:G0nYgWKc632m3FRlIZMmO7Qznf1812/6
                                                                                                                                                                                                    MD5:18C14DDF953E1295602B0CE6F79AA05E
                                                                                                                                                                                                    SHA1:B676A691D839CA4AA96B4146BE994D60B7F0F38B
                                                                                                                                                                                                    SHA-256:8C2859333BD79E3E72A3B7FBD8B7B61BC5548590BB5AE48A6C36E250BDB5130D
                                                                                                                                                                                                    SHA-512:BCD46A816B9453CD9B97EAD46E9864E2D1A49094369F715F9E11597B4E12F4E2ED4F3831C2CB47D812791D4232CDFE5AA0A8DEB40FA19DA8FB78543BAECDC4B3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.h.6.................__global... .t...................__global... ...w.................44_..........................44_........?.................33_......'..................33_.....<...................20_.....X...................20_.....W.J+.................19_.....<.J|.................37_...... .A.................38_..........................39_......t...................18_.....Owa..................20_.....4.9..................20_.....B.I..................19_......`...................37_..........................38_......\e..................39_........................18_....... ..................21_.....}....................9_.........................21_..........................9_.....9F...................41_......b#..................41_........P.................3_......C...................4_.......:S.................3_.....!sN..................4_.....
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):297
                                                                                                                                                                                                    Entropy (8bit):5.1551058004050025
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:kNuFnD1CHhJ23iKKdKfrzs52KLloU0L+q2PCHhJ23iKKdKfrzAdIFUv:kN+5Kks9LaKvB5Kk9FUv
                                                                                                                                                                                                    MD5:36B3C8F683E651A64CBFB70F87AA14C7
                                                                                                                                                                                                    SHA1:FC40D86E87DADE82CEB507F42939BE3689092ADF
                                                                                                                                                                                                    SHA-256:05B00425EF5BA28090D530FA6DA2C6E64D1F35016A3843A629A6E6AFC996538A
                                                                                                                                                                                                    SHA-512:080E68D4D56731E6178AEDE3542DC5EC946CB1D90AA5E5D12F94623917A140B3269514BEE28C27EF5DF429977E69926DA1C025BB5CE827C85924C1AC2D38ACA2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2023/10/05-10:18:52.128 3e8 Creating DB C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata since it was missing..2023/10/05-10:18:52.129 3e8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):38
                                                                                                                                                                                                    Entropy (8bit):4.023471592049354
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:N0DIQVoKy:a8Q+
                                                                                                                                                                                                    MD5:3433CCF3E03FC35B634CD0627833B0AD
                                                                                                                                                                                                    SHA1:789A43382E88905D6EB739ADA3A8BA8C479EDE02
                                                                                                                                                                                                    SHA-256:F7D5893372EDAA08377CB270A99842A9C758B447B7B57C52A7B1158C0C202E6D
                                                                                                                                                                                                    SHA-512:21A29F0EF89FEC310701DCAD191EA4AB670EDC0FC161496F7542F707B5B9CE619EB8B709A52073052B0F705D657E03A45BE7560C80909E92AE7D5939CE688E9C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..... 2a68348c2ca0c50ad315d43d90f5a986
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                                    Entropy (8bit):0.0011594133267966273
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:LstlNllkll/lnKX:LsX3lEtq
                                                                                                                                                                                                    MD5:D2F4406A4DD02803DB0AEAA2BF916199
                                                                                                                                                                                                    SHA1:06C4BC87B33768DA228BD48CDC2F71569CBE2AE0
                                                                                                                                                                                                    SHA-256:176D8C05FA9D5FB500A53FD6AB6A1BC785E55D0C17F4DFEDDFDD7ACC0CC04F16
                                                                                                                                                                                                    SHA-512:4EA7AFF3F96AEC3C74A7DA97B9A83DB4F49DE119C50C8B1F9627CB4690E2DA68190F3BC49574FDC1541A0C5385E4FE6A229265D37079966E1FBC313010C43CC8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................n<...e/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                                    Entropy (8bit):0.0011594133267966273
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:LstlNllkll/l9t:LsX3lEtf
                                                                                                                                                                                                    MD5:2577C7DD0631A50B0B0589464BDAB662
                                                                                                                                                                                                    SHA1:0F97F412BD0505509D392EC8D28D3BD4B61AAE69
                                                                                                                                                                                                    SHA-256:85C723CE6E517A24930297D37A64FAB36AFA03EFCEA952463CE1BACB5D25FF0D
                                                                                                                                                                                                    SHA-512:D5B796B1EF26B7170F6D561B33B419CEBF749204534D0CA0242BA9F5D1901BEA34A708587AF6998FE5E45EEF272645F8FDBFA114BFCE2D45DC29A50136608A29
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.........................................L...e/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):106
                                                                                                                                                                                                    Entropy (8bit):3.138546519832722
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                                                                                                                                                                    MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                                                                                                                                                                    SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                                                                                                                                                                    SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                                                                                                                                                                    SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):14
                                                                                                                                                                                                    Entropy (8bit):2.9852281360342525
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:NYLYdX:auX
                                                                                                                                                                                                    MD5:B533DDD092A1326819E0F45DC714459B
                                                                                                                                                                                                    SHA1:84D7BE7E9C67DA997DE560DEC4FB1656CC6D0275
                                                                                                                                                                                                    SHA-256:AE1D4033DC94AAE52EB2A6AB054ADD9A35B9117BBA1B4FDEFDF7974A9F31EFFB
                                                                                                                                                                                                    SHA-512:F6814F96B9C1EFC0DE30128F5177C3AC7F9915155710B104540132FDB02F716DF0803D0DBFD506D482C4E1BC51274904DC04229CAD29CF4BCECB5E3CE6CBD58F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:117.0.5938.132
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):601440
                                                                                                                                                                                                    Entropy (8bit):6.008831798275155
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:2zUE3E1dHB+LeuC6MeAOXw6VwIHDIu62IPXjH1:26zHw1C6MqgIDjyPTV
                                                                                                                                                                                                    MD5:02BD7E419C1DEA8B0DE2540748601800
                                                                                                                                                                                                    SHA1:EF73E7BC97529995CBBEE522D840E8F36898EEBE
                                                                                                                                                                                                    SHA-256:C53838719298334CFEDC6F4B77EA66E8493B54075E82E25880FD2F7C3B2A96EF
                                                                                                                                                                                                    SHA-512:7F3ABDB58AE83F74704F32F048A62B9EDB4DCA0B9F8B02593F14A2936B67F0E3041A9EE65777AA17FF6D6FF216D36A1ED8176315A61D0B4D56D6193BD4624A0B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"browser":{"first_run_finished":true,"first_run_study_group":"EnabledE-5","shortcut_migration_version":"117.0.5938.132"},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"network_time":{"network_time_mapping":{"local":1.696493932868224e+12,"network":1.696493932e+12,"ticks":941679601.0,"uncertainty":1992426.0}},"os_crypt":{"app_bound_fixed_data":"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
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                                    Entropy (8bit):0.0011594133267966273
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:LstlNllkll/lRRj//:LsX3lEt3j//
                                                                                                                                                                                                    MD5:35C89349F6D1F904B933923CC21F2D1A
                                                                                                                                                                                                    SHA1:1E8EE747B6D98A01EF53554335BB8F52EB0BB706
                                                                                                                                                                                                    SHA-256:7B56213992420F28D612A1D97A6FE1E5790D94A110746BDECDAC3CF42B37BD1A
                                                                                                                                                                                                    SHA-512:A07349D5064E89880B683ABF42A1145DD59606CD5F164B3B40130945AB3B340D423C3204328E4F5B78BC56A53854688AE9A7BC0AC1F8136B4D5E2C33CD713A58
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.........................................u...e/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):85
                                                                                                                                                                                                    Entropy (8bit):4.3488360343066725
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQan:YQ3Kq9X0dMgAEiLIM
                                                                                                                                                                                                    MD5:BC6142469CD7DADF107BE9AD87EA4753
                                                                                                                                                                                                    SHA1:72A9AA05003FAB742B0E4DC4C5D9EDA6B9F7565C
                                                                                                                                                                                                    SHA-256:B26DA4F8C7E283AA74386DA0229D66AF14A37986B8CA828E054FC932F68DD557
                                                                                                                                                                                                    SHA-512:47D1A67A16F5DC6D50556C5296E65918F0A2FCAD0E8CEE5795B100FE8CD89EAF5E1FD67691E8A57AF3677883A5D8F104723B1901D11845B286474C8AC56F6182
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":0}
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 12, cookie 0xa, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):49152
                                                                                                                                                                                                    Entropy (8bit):0.5161276252018717
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:TLize4/arHRH34kQrq+i7ZYZY5J+Qnj3k0rJXAeL3mkAD6W6Ivrr6UwBgfxnY:TY/IHRH34kWqB1kQnjhHmr6ITmUrxY
                                                                                                                                                                                                    MD5:531298C5A330F796B39D17FFD692A8F7
                                                                                                                                                                                                    SHA1:AB40C157983334C26570D1F3444D605BC3E8CDFA
                                                                                                                                                                                                    SHA-256:DC05000AA7C7ADFB482B9B3D8BCFC3BCEEB8D746883B06108C3801524A488893
                                                                                                                                                                                                    SHA-512:CD537CEEAC2D366059E95E114EBF5019FB7807603C77FA8F85FDEA649D75AD796D88E0DB5A47F6CADCE6996636B6F007ED5BBF12EA2356B9300EBA0059AC5E7C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......\..g.................C.\......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 7, cookie 0x6, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):28672
                                                                                                                                                                                                    Entropy (8bit):0.35721947592478775
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:TLHNrCuoxbGduhr2fk05b53HxOSRtK0J4ApCu:TxC4QB2zbBxx
                                                                                                                                                                                                    MD5:CF7B71E1F446640439290AAD6A36394F
                                                                                                                                                                                                    SHA1:3B9BFB524A8A82980E72DF39872AE77363CC9F85
                                                                                                                                                                                                    SHA-256:3B8B5249AF39D78D22B02D9E0E4DC26266086BBB77CAADBF28F1E38E8944691D
                                                                                                                                                                                                    SHA-512:C1707F678A11F0E3DED6D0634506554AC3E19D82A839991E1EDEE41BC70A0A6164F4AF4DE325B18E2BCB22C6C0CE21F62B6497FC54FCEBF0409FBF986519B84E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..................x..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                    Entropy (8bit):4.195531555605597
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:FiWWltlMpKoKuNoDZbkDURSHxig5ABVP/Sh/JzvNKIUBUhX9USWXQP8:o1GVKCoD4Hxi2ABVsJDZYeulX+8
                                                                                                                                                                                                    MD5:2CBAF7D5E1A8B4A45286B02686E7FC05
                                                                                                                                                                                                    SHA1:E59E7E71942079DFE9B9FD078001A138404C529F
                                                                                                                                                                                                    SHA-256:C6CFEEF3EDD8EDA85ED40397C6F5D3B540C8EC38A327274FBF3287C681E3F9ED
                                                                                                                                                                                                    SHA-512:877C89588E00657AB061CA9627D62E32D8FEFDF3CD0C51A2ED1322F34C658DE2F2422450857D390FFE33D80DAEC8F40B570A6FEB259983039A0A46BD357198FB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:sdPC.........................TJ.[Y....."h5wmA/c+VK/+HCTGwU1TrwNY52XBTo9O05htSkjnNRA="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................ecadf109-1d88-4bd2-8ebf-85346832b43e............
                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                    Entropy (8bit):0.0018164538716206493
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zEZlyFKtl:/M/xT02zJul
                                                                                                                                                                                                    MD5:5F1A357BE21CAE3BD9D2E1C1B0B9CBB6
                                                                                                                                                                                                    SHA1:24DC4306FC314CDAE76882F8D2C7AB5CC821C1B5
                                                                                                                                                                                                    SHA-256:F7A84F371A42D1D6166F8982D247709D97F4410964E1150C02346DEB4F8483EF
                                                                                                                                                                                                    SHA-512:B198106B1482937808BA6210BDB0398C67F6050D9D6534E715B682B7BD678C456AB4BE0354BD483C43948BF05202E6C4385EE32C9304E13E4FA4C0179F70B690
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                    Entropy (8bit):0.0018164538716206491
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zEZl0vFl:/M/xT02z1l
                                                                                                                                                                                                    MD5:A497785746C23AD0402539976D737AFB
                                                                                                                                                                                                    SHA1:8C4F7A3119F0A798E325DED6C6889505BD713D98
                                                                                                                                                                                                    SHA-256:D7B02511EB368303960BBDF1609711BACBF10DD90DBB682AABB6494B54AC5B7B
                                                                                                                                                                                                    SHA-512:BB10FED89D838493AB42D26A419A84302BFB2BEDB2E90F51B3745C815CE7C04D6F8638CEA41706A93C18CFE32384CF41116B3D541179D840202D0F3423EA2952
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):631
                                                                                                                                                                                                    Entropy (8bit):5.3218442814652684
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:Gzj5mvPWOLYX21HycGLYX2x44ddVGLYX2G7/hu01GLYX2UzmO2b+iYGLYX2PaO2u:GRCWDC4dHzhuaSSPrnlJNEc3AaRKip/g
                                                                                                                                                                                                    MD5:CACACB7BE7F4B3619695FBFCFCCA6345
                                                                                                                                                                                                    SHA1:2DBDD764489CF7DEB91D7C67FE5D4AB4EB13AC1D
                                                                                                                                                                                                    SHA-256:BC85D78D95D0984E0B014F453D956A5A67F5306FCE99FB8C0B68F7C2C7B20DDE
                                                                                                                                                                                                    SHA-512:43C11A6D231A4DB7FB51941D3F97D354F07C40FA8DF2D9FD12281B3749CD7D51EF2DBF30CD02098BC68D3C308681FDF72F3216F19C6324E13482C8EECC72EB9D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:`...p................VERSION.1..META:https://www.facebook.com............"_https://www.facebook.com..Session..b44lkz:1734510088924.4_https://www.facebook.com..banzai:last_storage_flush..1734510054939.5.'_https://www.facebook.com..hb_timestamp..1734510054539.1_https://www.facebook.com..signal_flush_timestamp..1734510054716.0_https://www.facebook.com..__test__1734510051768.&_https://www.facebook.com..check_quota.'_https://www.facebook.com..mutex_banzai.9_https://www.facebook.com..mutex_falco_queue_critical^$^$.<_https://www.facebook.com..mutex_falco_queue_immediately^$^$.4_https://www.facebook.com..mutex_falco_queue_log^$^$
                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                    Entropy (8bit):5.1729144249292975
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:7BBF2N+q2PCHhJ23oH+Tcwt8a2jMGIFUt8OBurWZmw+OBuuVkwOCHhJ23oH+Tcw2:7EN+vBYeb8EFUt8OeW/+O1V56Yeb8bJ
                                                                                                                                                                                                    MD5:9A35A3058633CD3047330DFF12AC568C
                                                                                                                                                                                                    SHA1:135A3D57536B1A6DD1494A58CFA16E8EC0773B43
                                                                                                                                                                                                    SHA-256:0100E288EFE06B45D833984848C1D878A459D3FDB66FCE8230DC9F498CF65419
                                                                                                                                                                                                    SHA-512:8D3E148E5192A3EA52ED909BEB4F48A876098661E2CEF8F2B78C898B193CBB0895A6D51A251CB20A3D48EB6790CFD8203DDE95BB6BB7B15662B6CBD7B03F8F57
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2024/12/18-03:20:40.738 1dcc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/18-03:20:40.746 1dcc Recovering log #3.2024/12/18-03:20:40.746 1dcc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                    Entropy (8bit):5.1729144249292975
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:7BBF2N+q2PCHhJ23oH+Tcwt8a2jMGIFUt8OBurWZmw+OBuuVkwOCHhJ23oH+Tcw2:7EN+vBYeb8EFUt8OeW/+O1V56Yeb8bJ
                                                                                                                                                                                                    MD5:9A35A3058633CD3047330DFF12AC568C
                                                                                                                                                                                                    SHA1:135A3D57536B1A6DD1494A58CFA16E8EC0773B43
                                                                                                                                                                                                    SHA-256:0100E288EFE06B45D833984848C1D878A459D3FDB66FCE8230DC9F498CF65419
                                                                                                                                                                                                    SHA-512:8D3E148E5192A3EA52ED909BEB4F48A876098661E2CEF8F2B78C898B193CBB0895A6D51A251CB20A3D48EB6790CFD8203DDE95BB6BB7B15662B6CBD7B03F8F57
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2024/12/18-03:20:40.738 1dcc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/18-03:20:40.746 1dcc Recovering log #3.2024/12/18-03:20:40.746 1dcc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 8, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                    Entropy (8bit):1.1632967923229431
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:TsKLopF+SawLUO1Xj8BHria8W6Q3KHOZAvTYAPLFGR:te+AuWo6QdAMAPq
                                                                                                                                                                                                    MD5:21E2E86542BA61745027614F61AD5AAB
                                                                                                                                                                                                    SHA1:EA0A660BA37410AC74A91C310C17169DB040730C
                                                                                                                                                                                                    SHA-256:B953875811110586F4E5EC0FEB0F93FB1F3984B2C1C917F37E3CD8D83AD3660A
                                                                                                                                                                                                    SHA-512:0049F800C27DF199EFA65406EAA70E1FEAF32B48573775C9CBC6A71F93535B4CCF3ABE9DCC1F51EA99E0C475B628B0F2772021095978070D32B3A66DE80C7221
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):845
                                                                                                                                                                                                    Entropy (8bit):5.162838020949193
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:Ra0ZZZRUOcqNbrBiAfKbJ8vkVx9brBG9Xt8fKbJHOcqs:tZZZR7RVQl8MV/VG9XXlOs
                                                                                                                                                                                                    MD5:40DCBFB99629A1537CB9859D3FC04EF7
                                                                                                                                                                                                    SHA1:215A00168DAA19027466CFEF6E10B756DEE691DB
                                                                                                                                                                                                    SHA-256:811D996E6A3C34E09E7F01A5C3CA3CEA8DB4E6D0055757E78C88E428E9DE255A
                                                                                                                                                                                                    SHA-512:79FF0EA2350F19149F15E8628B242B9C99E91639CB0D28088CE7DF3F5159EF9D68333B00BF9208BA54E1DDBBAECFC2A6FFCACDC78EC0EE17EB05D7A675CED6EC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f..................j................next-map-id.1.Knamespace-d2be6c46_1a31_45eb_81bb_aec22656336a-https://accounts.google.com/.0.bi.g................next-map-id.2.Hnamespace-51c2f0ec_8575_4a9d_851d_bfa475d49e70-https://www.facebook.com/.1f^.Gj................next-map-id.3.Knamespace-3842495f_7c0b_4718_a7c8_aa8f7cda470f-https://accounts.google.com/.2..K.C................map-1-TabId.l.m.6.7.g.d...map-1-__test__1734510053923...................d4c...............Hnamespace-51c2f0ec_8575_4a9d_851d_bfa475d49e70-https://www.facebook.com/..map-1-TabIdV">.Y...............Knamespace-3842495f_7c0b_4718_a7c8_aa8f7cda470f-https://accounts.google.com/.\IpY...............Knamespace-d2be6c46_1a31_45eb_81bb_aec22656336a-https://accounts.google.com/
                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                    Entropy (8bit):5.170989087621365
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:7BAS9+q2PCHhJ23oH+TcwtrQMxIFUt8OBASJZmw+OB7Xs9VkwOCHhJ23oH+Tcwtf:7x4vBYebCFUt8OxJ/+OJ8D56YebtJ
                                                                                                                                                                                                    MD5:72CE0B5D158D108373B4F8F1A20D3B82
                                                                                                                                                                                                    SHA1:A13DB06CD335D629C04A7204C412FEFC742DFC27
                                                                                                                                                                                                    SHA-256:8F5C4809D89F8C16A2AD6A631735AE410A41344EA84B076BC6B8070988015CF0
                                                                                                                                                                                                    SHA-512:295B18648BFE17474ADA4965F32F09D1B6FE8AE062DE131ECAFBBFA938C975B8BAB427CD28A3496745635EA05594197A7EFDE658FCA08037E567E5F5E1DA672A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2024/12/18-03:20:48.498 2278 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/12/18-03:20:48.498 2278 Recovering log #3.2024/12/18-03:20:48.499 2278 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                    Entropy (8bit):5.170989087621365
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:7BAS9+q2PCHhJ23oH+TcwtrQMxIFUt8OBASJZmw+OB7Xs9VkwOCHhJ23oH+Tcwtf:7x4vBYebCFUt8OxJ/+OJ8D56YebtJ
                                                                                                                                                                                                    MD5:72CE0B5D158D108373B4F8F1A20D3B82
                                                                                                                                                                                                    SHA1:A13DB06CD335D629C04A7204C412FEFC742DFC27
                                                                                                                                                                                                    SHA-256:8F5C4809D89F8C16A2AD6A631735AE410A41344EA84B076BC6B8070988015CF0
                                                                                                                                                                                                    SHA-512:295B18648BFE17474ADA4965F32F09D1B6FE8AE062DE131ECAFBBFA938C975B8BAB427CD28A3496745635EA05594197A7EFDE658FCA08037E567E5F5E1DA672A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2024/12/18-03:20:48.498 2278 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/12/18-03:20:48.498 2278 Recovering log #3.2024/12/18-03:20:48.499 2278 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4069
                                                                                                                                                                                                    Entropy (8bit):5.572011796482017
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:vsbsFs0vsNsMHsRsU4M7G3Xv8DCi/ZlFpuDj3leuDbKv9g7f:DWvv8DCg7FcfPXKv9U
                                                                                                                                                                                                    MD5:97F207BDF2B6A3A7F604CBF5E1F9FBC2
                                                                                                                                                                                                    SHA1:428805ED1CB123609223160C7D62F71C49320EED
                                                                                                                                                                                                    SHA-256:FED9579627C28CC81F1B8AFA83C675E448DA3C1A2651ECF3D54D6300BA42DD29
                                                                                                                                                                                                    SHA-512:D38BA44FD4BCD0756A160C60C088CBEC68E94DE2578FAA52C803FCE3A09EAAAD1471773D3FE3CE843CAAC7FAEE752BD845613F978050C9CDB03C93BB4B8A3F5E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[1218/032048.601:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Feature xr-spatial-tracking's parameters are ignored.", source: (0).[1218/032048.601:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'attribution-reporting'.", source: (0).[1218/032048.601:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'browsing-topics'.", source: (0).[1218/032048.601:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'compute-pressure'.", source: (0).[1218/032048.601:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'interest-cohort'.", source: (0).[1218/032048.601:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'shared-storage'.", source: (0).[1218/032048.601:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial contro
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1060
                                                                                                                                                                                                    Entropy (8bit):5.127745905239685
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:lDiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:lDiJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                                                                    MD5:F8436F54558748146EC7EBD61CA6AC38
                                                                                                                                                                                                    SHA1:EF226E5B023D458EFCDC59DC653694D89802F81C
                                                                                                                                                                                                    SHA-256:34F6F27C26D1BB8682EBB42AE401F558228FD608455BD7C6561D5FD500B7D05B
                                                                                                                                                                                                    SHA-512:5B310B48BBEE286F03E645E4BFAD0EC870A7C68C445D54F46F3EAAA9C427F9DE6CD0561D451838BD53C78A5289E9F0BDA19CDA4257A4657580AFA6C357913050
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:Copyright (c) 2013-2019 GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION.WITH
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3998415
                                                                                                                                                                                                    Entropy (8bit):4.945214914625359
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:b+nBTmnLiL52IQqrkrnKHvc/XkUdGwSvQxwu6:iBTmLAI1YiKU/Px6
                                                                                                                                                                                                    MD5:9BE0B7BAB62F3FA9ED43E1F205C12C3D
                                                                                                                                                                                                    SHA1:F2904EA293AF21E65D0D5954B89A87773F75C281
                                                                                                                                                                                                    SHA-256:63B85583B3969027A0E57C1CB9160DCA371422AC170EA17EE9C129A21E308B31
                                                                                                                                                                                                    SHA-512:AE1CB8EF79A460561C889175E0D757693AD5DE46C49B4E6B4A9D45D5C159CBB3D3F8305763D0F6067B67EFEE121A4D7C7DA2EBC44B98B1FA0287B64D0675F147
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: Generated by licenses.py; do not edit. --><!doctype html>..<html>..<head>..<meta charset="utf-8">..<meta name="viewport" content="width=device-width">..<title>Credits</title>..<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">..<style>..body {.. background-color: white;.. font-size: 84%;.. max-width: 1020px;..}...page-title {.. font-size: 164%;.. font-weight: bold;..}...product {.. background-color: #c3d9ff;.. border-radius: 5px;.. margin-top: 16px;.. overflow: auto;.. padding: 2px;..}...product .title {.. float: left;.. font-size: 110%;.. font-weight: bold;.. margin: 3px;..}...product .homepage {.. color: blue;.. float: right;.. margin: 3px;.. text-align: right;..}...product .homepage::before {.. content: " - ";..}...product .show {.. color: blue;.. float: right;.. margin: 3px;.. text-align: right;.. text-decoration: underline;..}...licence {.. background-color: #e8eef7;.. border-radius: 3px;.. clear: both;.. display: none;.. padd
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):100029952
                                                                                                                                                                                                    Entropy (8bit):6.682781834168531
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1572864:DxbuVoAiIAhnzjGfG3RTLQt90hXgFSWqx/:1plI/4gMX
                                                                                                                                                                                                    MD5:0A914DEC9E5D43DFA78DBA6638491859
                                                                                                                                                                                                    SHA1:2BE94AF2C1B8ACFD76E9629B8B95670363C34545
                                                                                                                                                                                                    SHA-256:021902C5809CA165AF0538BE46A7303FDA1C5E6F18C3137B7BD15DBB1D4DCD78
                                                                                                                                                                                                    SHA-512:E5762DF01E2F2968D39F849837E26421323B2FAAABD71E8EEE5FC0981280E5D3A154A532D4F044BB19C8807F9F8EF0ED7A04828AB0F532E30A8F2E830F18647D
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..^.T........"..........l*.....PF.........@..........................................`........................................................ ...f...0...q,..................1......................0..(....................... ...........................text...+........................... ..`.rdata...$.......&..................@..@.data........0...4..................@....pdata...q,..0...r,..B..............@..@.00cfg..............................@..@.retplne`................................rodata.`...........................@..@.tls....q...........................@...CPADinfo8...........................@...prot................................@..@.rsrc....f... ...h..................@..@.reloc...............>..............@..B/4.......#.......$...2..............@..B................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):146043
                                                                                                                                                                                                    Entropy (8bit):7.916970287424221
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:4SzwVnpXndaW/C8ydRRD2w5+vfdYCJdx1+khejS4gKyp11:4SzwVVkW/H2Rdx5c1YC7x1+fSCy1
                                                                                                                                                                                                    MD5:8D56D44C318D122F7931D03BA435F00B
                                                                                                                                                                                                    SHA1:387F530E06F79A2A9F7FBF4446C71C31DB08E7E0
                                                                                                                                                                                                    SHA-256:FCB4FAAA82D13D90C42DFA0669F67391B3124D30310D0F4C510F31412974CAB2
                                                                                                                                                                                                    SHA-512:03BD2F56F73AD06FE22EBD94FB0DE4E37D1771F8A9D82A47EA93002BA4696D906B59D0E25DB63E98AF10A169A8C3DC9D047CFCBCA01030924BF93ABE7BCE1590
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..............0....C.....CT....C.....CA....C.....C~....C.....C2....D,....Dg....D.....D{....D. ...D.!...D.#...D*$...D.-..8c./..9c.0..:c.2..;c.5..<cy8..=c.:..>c.;...dr?...d.C...d.E...d.E...dfG...d.H...d.I...dPJ..dd.J..ed....fd....gd1...xi....yi....ziA...{i>...|iy...}i....~i.....i.....i.....i.....i.#...im*...i+,...i.0...i.4...i.7...i.;...i.E...i'J...i.K...i.T...im]...iU^...i._...i.a...i.d...i.e...i.g...iWi...i9k...i.m...iOn...i.o...iaq...i.r...ipt...i.w...iqy...iF....i....i.....i.....i....i.....i.....i.....i.....i.....io....iD....i.....i.....i....ij....i....iI....i.....i.....i....i.....ix....iM....i"....i.....i....i.....i.....iT....i.....i.....i.....i.....i.....i.....i.....i.....i.....i~....i.....id....i.....i.....i.....iw....i+....i.....i.....im....i,....i.....i.....i.....i.....i.....k.....kG....k.....k.....kx....kg....k4....k.....k.....k6....k.....k.....ke....k0....k.....k+....k.....k.....k.....k.....k.....k.....k.....kh....k.....k.....k.....k.....k.....kP....k.....k.....k3....k.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):209245
                                                                                                                                                                                                    Entropy (8bit):7.943077323275325
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:TDQYaRQkW/H2Rhz73QYV85u/oFwkoJoz3:gfakWHYVg5u/oFwe3
                                                                                                                                                                                                    MD5:879F88CAFA5714994744BDE20E7BD2C2
                                                                                                                                                                                                    SHA1:D63B55F9F7C0E40F9585CAC8A5CB28C0EA9F32EE
                                                                                                                                                                                                    SHA-256:76126341D0DC2B4B6DDCCF30559709E6A856CD47148107808BD18CEB16ED1DF3
                                                                                                                                                                                                    SHA-512:4D70AE16C2656CF3A8AAAD00E2CE0DDCC030BF1AD29BBB1D0E90C03F866C413F893B273B8B03AA12C9EA5AE01537AD1D2D1B2C52B35BF7773278121A09A3AF9C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..............6....C.....C.....C.....CG....C.....C.....C>$...Cz)...D.,...D.3...D78...D.:...D.<...D.=...D.@...D.A...D.V..8cI[..9c>_..:chb..;c\e..<cah..=c.j..>c.k...d~o...d.t...d.u...d.u...drw...d.x...d.y...d\z..dd.z..ed....fd....gd=...xi.!..yi.%..zi....{i.1..|iG4..}i.9..~i.B...i.D...i.K...i'Q...i.V...i.]...iY_...i.c...i.g...i.k...i.n...iVy...i.}...i=....i8....i.....i....i.....i.....i4....iL....i-....i.....i.....iR....iQ....i>....if....i.....i.....iS....i.....i.....i.....i.....i.....i.....i.....i.....i5....i.....id....i.....ij....i.....io....i'....i.....io....i]....i>!...i.)...i~*...i.+...i9-...i.....i./...iS1...i.5...i.9...i.<...i->...i.?...i.@...i.....i[....i.....i.....i.....ip....i%....ik....i.....i.....i....i.....i]....iS....iv....i.....i.....i.....i.....i.....i.....i.....i.....i.....i.....i7....i.....k.....ki....k.....k.....k.....k.....kE....k\....k=....k.....k.....k.....k.....k2....k2....k.....k.....k.....k.....k.....kv....k.....k.....k.....k.....kh....k.....kw....k.....k,....k..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4493352
                                                                                                                                                                                                    Entropy (8bit):6.380975419180188
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:Smgt8sK+8B+DKbPeMfYpktSAJmen3uasRsrtef25mW1j+sjfvqHHjNvPXQlEtdbo:ekypk46BFP+szCy8k
                                                                                                                                                                                                    MD5:57D829F7D174D1A8067612C09CF6566B
                                                                                                                                                                                                    SHA1:79ED06500DCEE028885B00301F7A9A9155C69B62
                                                                                                                                                                                                    SHA-256:DCA0CD7272A56801DD74D0B253DF33A8829BEE61F5FA0C6D8E2ED5B62F440DFF
                                                                                                                                                                                                    SHA-512:16936CE02B7445B56D67ADF43D896D2DD9BF1F713D5A765FE97C73C72F22EF8915372DD7B04CFDCFAD72447924B6E03D8AE0E0565927A2F862433B2860BCFD64
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                    • Filename: SafeCrypt-Portable-win64-1.3.0.80.exe, Detection: malicious, Browse
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p&..4G..4G..4G.......G......5G..Q!..6G..=?..;G..4G...C..Q!..0G..Q!../G..Q!..:G..Q!..5G..Q!...G..Q!a.6G..Q!c.5G..Q!..5G..Rich4G..........................PE..d....(HL.........." .....`3..t......`m&.......................................E......_E...`A........................................@.A.x.....A......pD.@....`B......LD.(D....D......>.T...................8.6.(...0.6.............`.6..............................text....^3......`3................. ..`.rdata......p3......d3.............@..@.data....#...0A......"A.............@....pdata.......`B.......A.............@..@.rsrc...@....pD.......C.............@..@.reloc.......D.......C.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2123264
                                                                                                                                                                                                    Entropy (8bit):6.6171996499103285
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:uIPMRNssex2wTANYGlkRG2oI+7LfEiJTBdBlVZZI3Uk9/BOvpshLOE:uUEss82wB53Uk9/5n
                                                                                                                                                                                                    MD5:757F0B76DF3BB477E27AEDF5A40D9441
                                                                                                                                                                                                    SHA1:4C73D78CFD3C46823CE78C09D3B44EF1CE38B9EA
                                                                                                                                                                                                    SHA-256:A7EDAD43F8BB9550F8D45D3079439C2888BD6B49FC92AADC6D24E5BA1D5CD6C8
                                                                                                                                                                                                    SHA-512:93DCB3CAFF8E21AED731C28933F46EF717BE6C88151FDF7B3E6F884DDB8F799F686C8A9F72C8AE7272186070E0F168F67659F2E921D8AE34F1C7197DF4D5DB20
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..^.........." .....<...&................................................3...........`..........................................B.......H..(............@2.<.............2......A...............................Q..............xK...............................text...V;.......<.................. ..`.rdata...;...P...<...@..............@..@.data...........0...|..............@....pdata..<....@2.....................@..@.00cfg........2......4 .............@..@.reloc........2..0...6 .............@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10410272
                                                                                                                                                                                                    Entropy (8bit):6.218823135106646
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:196608:TzwSv9AA0fJlt5liXUxR0rHc93WhlA6tXQJGX2EXmJNMQ:4Kl0fJlliXUxR0rHc93WhlA6tXQJGX2H
                                                                                                                                                                                                    MD5:4C8A9E9C260DC5A6FEE2A3C37520F5BF
                                                                                                                                                                                                    SHA1:5A9883DBEB5314A98E7AB5326F9868E78BA387DC
                                                                                                                                                                                                    SHA-256:8C2DF1F6E2EA8DF2E5FC5E4B016B0CDDD64A7CE6985189CA45BE3C0EC99472C2
                                                                                                                                                                                                    SHA-512:C0DA0B08A0B0EAA898F96C6E6C6FB65BC7F773F5814FC0D612A40E2FCAEA4049C67CD2812716A564DBC16D609677EE62EAA9F9747D2A7BC5C9BCE43CD2208AA7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .....t).......).......)..`....)..`....).......)..`....).......).......)..p....*......$*......7*..0...J*......]*......p*.......*.......*.......*.. ....*.......*.......*.......*.......+.......+.. ....+..p...A+......T+.. ...g+......z+..0 ...+... ...+..."...+..p"...+..@$...+...$...+.. %...+..p%...,...%...,...&..+,...X..B,..0{..R,......b,.. ....,.......,..0....,...v&..,....&..,.. .&..,....&..-..`.&..-....&.E-....&.\-..@.&.s-..p.&..-....(..-.. .(..-....)..-...{*.....@X+.)...p),.L.....-.c.....-.......-.....0.-.......-.......-......1.../..`.0../..`m0.7/....1.N/.. .1.j/..0.1.z/....1../..`J1../...J1../...m1../...o1../....1../..`.1..0..p!2..0...E2./0...i2.D0..`.2.Y0..@(3.o0...(3..0...N3..0...N3..0...P3..0...P3..0.. Q3..0....3..1....3.61....3.K1..@.3.`1.. .3.u1....4..1...4..1..@.4..1....4..1.. .4..1.. .4..1..p.4..2....5.$2...c5.92..P.5.N2....5.f2...5.{2..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                                    Entropy (8bit):6.14654603502951
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:U9FmbNOW5/beI4xjRJpWDPkoZj94Z5nDGe:UrmNt5DeBJROdZ+W
                                                                                                                                                                                                    MD5:220A41BA1B2C41A40AC80DE8644EA301
                                                                                                                                                                                                    SHA1:39436288DF3FF3E21CCD6FD42ACD93E91D6CAA91
                                                                                                                                                                                                    SHA-256:7144B047D354F0FDA39BA2558F48E90527586FDDCA69A4609538F4C3A3FF35C4
                                                                                                                                                                                                    SHA-512:32EA38FE5C5F5BBB19A312CA945E5201589CB5BD2025C1CA7BE43EB2003903991EF3FFE1C0FD731BE7CD89A6BBB73CAD78B305189EB5C3B90B55B8C30A6C3CB1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..^.........." ................`4.......................................P............`.........................................p....... ...(....0.. ....................@..<....................................8..............x...0............................text...v........................... ..`.rdata.......0......."..............@..@.data...p...........................@....pdata..............................@..@.00cfg....... ......................@..@.rsrc... ....0......................@..@.reloc..<....@......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6792704
                                                                                                                                                                                                    Entropy (8bit):6.321320190109547
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:98304:9ERNHjg3rEAu+tbatzBJsY2Sjcusre+h:gjAu+tULvcle+
                                                                                                                                                                                                    MD5:B11BB110AE297E0E2D44706EE9B2EB82
                                                                                                                                                                                                    SHA1:4A1478851B6E6DB1DCEE0A528EBB36D4C05F3EAA
                                                                                                                                                                                                    SHA-256:98C0F5B90573990157841CF813DC6AF4555AB950DB02409AB03FFBBA2A3163FB
                                                                                                                                                                                                    SHA-512:307108E6C9776F58925A19BFA84B8DF2189FF7C6600CF480CD57E9D27184F15F755B2A141FFEE474FEA088F11D1B775745C6246BA95CD10C9D63AFC0580CFDC3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..^.........." ......G... .....(#D......................................P............`.........................................].^.......`.x....`..8...................p........^.......................^.(....].............X.`.......^.@....................text.....G.......G................. ..`.rdata.......0G.......G.............@..@.data....5l..Pa......<a.............@....pdata.............."d.............@..@.00cfg.......@........f.............@..@.tls.........P........f.............@....rsrc...8....`........f.............@..@.reloc.......p........f.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):118447
                                                                                                                                                                                                    Entropy (8bit):5.0469526022966615
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:aOOqKP7wm8M77Rt4rgEkA0WmCoZ6YnGnZJjhSkbWWRIFBTkeK2yt1h+iSZ+aY1ws:aFzsQcuYx30jH8+A
                                                                                                                                                                                                    MD5:5243586AB8BA46819F25BA4D101C37E2
                                                                                                                                                                                                    SHA1:B2764768FF27991D7F11FC2803E90147E1F7BA06
                                                                                                                                                                                                    SHA-256:4DB1017A857CEE4C332E72A1591ACA5E74A4E37C747BBFB9A9EF0C70C04A5B21
                                                                                                                                                                                                    SHA-512:405EB23F34DFFE624ED95B1CC4750006E9A3400A68F4C73ADD3C46D64F54D92367042BD4F93745BFB96385849883A12C399477C03BF06B509F01CCB55FA40E78
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........a...|.8)..}.G)..~.R)....Z)...._)....l)....r).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....$*....%*....&*....B*....X*.....*.....*.....*.....*.....*.....*.....*.....+.....+.....+.....+....%+....1+....>+....Z+....|+.....+.....+..!..+.."..+...:.+...:.+...:",...:I,...;.,...;.,...;.-...;#-...;6-...;u-...;.-...;.-...;.-...;M....;.....;./...;//...;N/...;W/...;./.. ;./..!;./..";./..#;./..%;H0..&;w0..';.0..(;.0..);.0..*;.0..+;D1..,;.2..-;.2..0;.3..1;.3..2;.3..3;.3..4; 4..5;.5..6;.6..7;B6..8;.6..9;.6..:;.7..;;.7..=;.8..>;e9..@;.:..A;&:..B;5:..C;E:..D;[:..E;.:..F;.:..G;.:..I;0;..J;.;..K;.<..L;.<..M;.=..N;E=..O;d?..P;.@..Q;\A..R;.A..T;.B..V;.B..W;9B..X;LB..Y;eB..^;.B.._;.B..`;.C..a;.C..b;.D..c;{D..d;.D..g;.E..i;dE..j;sE..k;yE..l;.E..m;.E..n;.E..o;.F..p;.F..q;$F..r;'F..s;3F..t;@F..v;PF..w;.F..x;OG..y;.G..z;.G..{;.G..|;.G..};.G..~;.H...;.H...;.H...;.H...;.H...;&H...;)H...;7H...;;H...;DH...;FH...;OH...;[H...;nH...;zH...;.H...;.H...;.H...;.H
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):118886
                                                                                                                                                                                                    Entropy (8bit):5.134522747564365
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:/4fH7NFjZhDWjIWTMBbxHSM2uZtE9TYRzAzqWvfyFkDj2Ao1K:QDNFKyQfD3
                                                                                                                                                                                                    MD5:9304C7491E32AF17FE2DC362FE0BD068
                                                                                                                                                                                                    SHA1:40D926A3AA85671F15478BA352F91CDFB528B754
                                                                                                                                                                                                    SHA-256:F3E1520F2A799B8A2916ED50370A3D7608546504ACBA832528A6589C40BCB96D
                                                                                                                                                                                                    SHA-512:1B19FE100280B69306EB12759302CE5F0280F613FBB43B7A9F6CFA86257274EFA462C5B5170D537F32E5D71EFD4E75FF99E1A8EE55F7FC67950740E2E213D736
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........]...|.0)..}.?)..~.J)....R)....W)....d)....j)....y).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*....7*....T*.....*.....*.....*.....*.....*.....*.....+.....+.....+.....+....)+....I+....\+....|+.....+.....+.....+..!..+.."..+...:.+...:.,...:=,...:Y,...;.,...;.,...;.-...;2-...;>-...;.-...;.-...;.-...;.....;.....;.....;,/...;T/...;e/...;m/...;./.. ;./..!;./..";./..#;./..%;G0..&;.0..';.0..(;.0..);.0..*;.0..+;.1..,;.1..-;f2...;H3../;.4..0;.4..1;.4..2;#5..3;85..4;k5..5;.6..7;.7..8;f7..9;.7..:;.8..;;.8..=;.9..>;.:..@;j;..A;y;..B;.;..C;.;..D;.;..E;.;..F;.;..G;.<..I;L<..J;.<..K;k>..L;.>..M;.>..N;.>..O;.C..P;.D..Q;.F..R;.F..T;.G..V;8G..W;OG..X;`G..Y;yG..^;.G.._;.H..`;.H..a;.H..b;NI..c;.I..d;MJ..g;.J..i;.J..j;.J..k;.K..l;.K..m;4K..n;WK..o;}K..p;~K..q;.K..r;.K..s;.K..t;.K..v;.K..w;.L..x;.L..y;EM..z;.M..{;.M..|;.M..};.M..~;.M...;.M...;.M...;.M...;.M...;.N...;.N...;.N...;.N...;*N...;-N...;;N...;IN...;UN...;_N...;cN...;mN...;wN...;.N...;.N
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):128457
                                                                                                                                                                                                    Entropy (8bit):4.867332706703957
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:k+twWXnzhqaHsygpBZVHa4Zurz7kZN0kN9yaarXrl76bosUVArk:k+tw8DHsyaZurvkZN0kN9y5Xrh6bosUP
                                                                                                                                                                                                    MD5:14D4009F946C4A7B78489B07DF5AA82E
                                                                                                                                                                                                    SHA1:58C90657799BC4D11772E7C008404BFFDD57A17D
                                                                                                                                                                                                    SHA-256:E420764AF35AA734C221240061940EAEFA41D397341FEC7DD733A1423D76E272
                                                                                                                                                                                                    SHA-512:1276226FB341BFC934BA5C22206FC569E0BEE5A1C07B76AF92228A2D4D1FA666AD3A5B2D4EFFAEAB0E679D7E175C0C23FBFCD1137E340ECE4A8DD2D85703FBC8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........k...|.L)..}.[)..~.f)....n)....s).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....#*....**....1*....8*....9*....:*....\*....u*.....*.....*.....*.....+....$+....@+....R+....Y+....\+....]+....n+.....+.....+.....+.....+.....+.....,.....,..!..,..".1,...:O,...:s,...:.,...:.-...;f-...;.-...;.....;Y....;i....;.....;.....;B/...;e/...;"0...;.0...;.1...;51...;M1...;[1...;.1.. ;.1..!;.1..";.1..#;.1..%;o2..&;.2..';.2..(;.3..);.3..*;I3..+;.3..,;.4..-;F5...;"6../;.6..0;.7..1;.7..2;18..3;[8..4;.8..5;w9..6;.:..7;.;..8;~;..9;.;..;;E<..>;'=..@;.=..A;.=..C;.>..D;#>..E;S>..F;k>..G;.>..I;.?..J;.?..K;.@..L;.@..M;.@..N;.@..O;.B..P;\C..Q;#D..R;.D..T;.D..V;.D..W;.D..X;.E..Y;3E..^;.E.._;.E..`;.F..a;.F..b;:G..c;.G..d;{H..g;.H..i;4I..j;NI..k;XI..l;dI..m;.I..n;.I..o;.I..p;.I..q;!J..r;$J..s;:J..t;IJ..v;uJ..w;@K..x;.K..y;.L..z;WL..{;.L..|;.L..};.L..~;.L...;.L...;.L...;.L...;.L...;.L...;.L...;.L...;.L...;.L...;.L...;.L...;.M...;.M...;(M...;2M...;BM...;NM...;ZM...;nM
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):167927
                                                                                                                                                                                                    Entropy (8bit):4.466586008692459
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:/tl92iJmWripiaJr18JMAv0CamvRZrW9hoe0I:J2iJmWriJX7
                                                                                                                                                                                                    MD5:FF3CD4B973750A923D7ABFBBEEEBC8EB
                                                                                                                                                                                                    SHA1:B89717289FF9484E5DAF9ABC57FE9617EBE40B10
                                                                                                                                                                                                    SHA-256:19A95C12D011776AD2D128C71018DE6BF4B9AA8346284BEE28D42778E2289E3E
                                                                                                                                                                                                    SHA-512:41A90396A03E7CC1D032BD5250F3E7B0CB9EC014F39388DAE3E11D5F1DA46CF88E05A974D359340F832CC9AF4CE8AFAE18FF4A8B3327DEBAD7866C35604DB0B0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........\...|..)..}.=)..~.H)....P)....V)....c)....i)....x).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.... *....!*...."*....G*....l*.....*.....*.....*.....+....%+....P+....\+...._+....`+....w+.....+.....+.....+.....+.....,....$,....V,..!.r,...:u,...:.,...:.-...:]-...;.-...;{....;.....;.....;./...;./...;./...;./...;.0...;.0...;e1...;.1...;.1...;.2...;.2...;A2.. ;W2..!;s2..";.2..#;.2..%;o3..&;.3..';.3..(;'4..);=4..*;.4..+;.4..,;%6..-;,7...;Z8../;d9..0;.:..1;.:..2;#;..3;O;..4;.;..5;.<..6;.?..7;Z?..8;.?..9;4@..:;.@..;;.A..=;.B..>;.C..@;.D..A;.D..B;.D..C;&E..D;UE..E;.E..F;.E..G;.E..I;PF..J;.G..K;.H..L;.H..M;.I..N;dI..O;.L..P;tN..Q;.O..R;lP..T;.P..V;.P..W;.P..X;.Q..Y;5Q..^;.Q.._;.Q..`;.R..a;.S..b;;S..c;.T..d;.T..g;!U..i;}U..j;.U..k;.U..l;.U..m;.U..n;BV..o;.V..p;.V..q;.V..r;.V..s;.V..t;.V..v;.W..w;.X..x;.X..y;.Y..z;bY..{;.Y..|;.Y..};.Y..~;.Y...;.Z...;.Z...;.Z...;.Z...; Z...;#Z...;1Z...;5Z...;DZ...;FZ...;UZ...;dZ...;mZ...;|Z...;.Z...;.Z...;.Z
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):84183
                                                                                                                                                                                                    Entropy (8bit):5.428696300806994
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:2+l/7gUnT1PR1GjMgNUqvnllPqcgeWI54eZR+O5At8yLnzXeSDz0ql4zRh8hvuna:3nT1PKUqvnfCcgeWI54eZR+O5At8ybzV
                                                                                                                                                                                                    MD5:3102FD61444837AB5893C9EA60643155
                                                                                                                                                                                                    SHA1:BD349B5616E42AF48A065115EE4D35377788C2C7
                                                                                                                                                                                                    SHA-256:4E1F3CAED46577032A11834497C38274888A1AECEBFC85A86B534CE3923D0CCC
                                                                                                                                                                                                    SHA-512:F5605A95AC373B4734683158DF2332D542CB37BF0B57174598BB0F804D458C39164D4E3A8E9B63B80374A53ECBE932979E2FE98ED7624D31D1FF356D18AAEEBE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........g...|.D)..}.S)..~.^)....f)....k)....x)....~).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*...."*....)*....0*....1*....2*....L*....e*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.....+.....+....:+....F+....M+..!.Z+..".]+...:{+...:.+...:.+...:.+...;.+...;.,...;6,...;R,...;V,...;.,...;.,...;.,...;.,...;C-...;.-...;.-...;.-...;.-...;.-...;.... ;....!;....";....#;=...%;....&;....';....(;....);....*;....+;./..,;./..-;.0...;.0../;%1..0;.1..1;.1..2;.2..3;.2..4;12..5;.2..7;.3..8;.3..9;.3..:;-4..;;.4..=;U5..>;.5..@;O6..A;X6..B;g6..C;s6..D;.6..E;.6..F;.6..G;.6..I;.6..J;}7..K;.7..L;.7..M;.7..N;#8..O;@9..P;.9..Q;7:..R;.:..T;.:..V;.:..W;.:..X;.:..Y;.:..^;.;.._;I;..`;.;..a;.;..b;.<..c;t<..d;.<..g;.<..i;%=..j;-=..k;0=..l;3=..m;S=..n;q=..o;.=..p;.=..q;.=..r;.=..s;.=..t;.=..v;.=..w;=>..x;.>..y;.>..z;.>..{;.?..|;+?..};/?..~;:?...;B?...;E?...;P?...;S?...;]?...;`?...;n?...;r?...;y?...;{?...;.?...;.?...;.?...;.?...;.?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):85792
                                                                                                                                                                                                    Entropy (8bit):5.82500528323834
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:GRL1GGXEvyN1itgIShBDf19Xrh4RX7F8Q62MIb:U1N1iPSXN+F8Q62Z
                                                                                                                                                                                                    MD5:695B25666425D89E3A23D21B7514E5AA
                                                                                                                                                                                                    SHA1:9F1D3EB9348F2B3AABF97093C882D3F4EC44159F
                                                                                                                                                                                                    SHA-256:69FBA694C5CE9D10EC0DDA38EDC2689E0D12B3B73B257B3BA6ED5EC986E9D748
                                                                                                                                                                                                    SHA-512:AEB39A943FE2168BE320EF90C3E4EFB087398136FBAB67AE1F14D1AD0B1CF94C8F618F784E25E0DD4C1C154EA966C1044F1A4C8692E13EBE8043B141FD6310C1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........e...|.@)..}.O)..~.Z)....b)....g)....t)....z).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....%*....,*....-*.....*....>*....P*....b*....{*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+....,+..!.7+..".:+...:X+...:f+...:.+...:.+...;.+...;.,...;.,...;,,...;3,...;f,...;y,...;.,...;.,...;.-...;P-...;.-...;.-...;.-...;.-...;.-.. ;.-..!;.-..";.-..#;.-..%;@...&;_...';r...(;....);....*;....+;....,;'/..-;./...;.0../;t0..0;.0..1;.1..2;=1..3;L1..4;n1..5;.1..7;.2..8;.2..9;.2..:;.3..;;.3..=;.4..>;}4..@;.4..A;.4..B;.4..C;.5..D;.5..E;%5..F;45..G;H5..I;.5..J;.6..K;.6..L;.6..M;.6..N;.6..O;.8..P;.9..Q;.:..R;.:..T;.;..V;.;..W;$;..X;-;..Y;:;..^;a;.._;.;..`;.;..a;.<..b;><..c;.<..d;.<..g;.<..i;)=..j;1=..k;8=..l;;=..m;Q=..n;i=..o;x=..p;{=..q;.=..r;.=..s;.=..t;.=..v;.=..w;;>..x;.>..y;.>..z;.>..{;.?..|;/?..};3?..~;>?...;F?...;I?...;S?...;V?...;`?...;c?...;q?...;u?...;z?...;|?...;.?...;.?...;.?...;.?...;.?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):77846
                                                                                                                                                                                                    Entropy (8bit):5.450715421239417
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:1MTJ2Nx2KB2omQiQ1M+ZoGk4m4w/pOmPNhe/:uT0NMomQT1M+Zu4UZe/
                                                                                                                                                                                                    MD5:8DCD64BB0A0DA02E8B6A5C839F3E991E
                                                                                                                                                                                                    SHA1:A5A5BCC47426800869B07B84724B141F11A086C3
                                                                                                                                                                                                    SHA-256:75DB39F6785DAC10550579F5A05D1415FA4A7B0A034263E0131AC18E70EF320A
                                                                                                                                                                                                    SHA-512:02B827B57A822C86B71EAB7FDC8D01DB45F82BF92F4D943F7C4121D0D7D0EC9AAFCDCDF74FE32E5BE1792216241132E0D3BC4A74C5F5F5B00A8B477B3F734265
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........k...|.L)..}.[)..~.f)....n)....s).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....#*....**....1*....8*....9*....:*....H*....X*....l*....{*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+..!..+.."..+...:2+...::+...:Y+...:i+...;.+...;.+...;.+...;.+...;.+...;),...;E,...;^,...;h,...;.,...;.,...;$-...;6-...;=-...;D-...;W-.. ;Z-..!;b-..";v-..#;~-..%;.-..&;.-..';.-..(;....);....*;!...+;I...,;....-;./...;{/../;./..0;`0..1;r0..2;.0..3;.0..4;.0..5;)1..6;.1..7;.1..8;.2..9;V2..:;.2..;;.3..=;.3..>;.3..@;T4..A;[4..B;c4..C;n4..D;.4..E;.4..F;.4..G;.4..I;.4..J;35..K;.5..L;.5..M;.5..N;.5..O;.7..P;.7..Q;&8..R;a8..T;|8..V;.8..W;.8..X;.8..Y;.8..^;.8.._;.8..`;u9..a;.9..b;.9..c;.:..d;P:..g;{:..i;.:..j;.:..k;.:..l;.:..m;.:..n;.:..o;.:..p;.:..q;.:..r;.;..s;.;..t;.;..v;";..w;.;..x;.;..y;.;..z;#<..{;G<..|;W<..};[<..~;f<...;n<...;q<...;{<...;~<...;.<...;.<...;.<...;.<...;.<...;.<...;.<...;.<...;.<...;.<...;.<...;.<
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):83578
                                                                                                                                                                                                    Entropy (8bit):5.4782406833153034
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:kCXibSQ2Mx4XgknhryuYO10yYWHspgLgbMCQ1NlknuhBRZk80AX5o:k+ib8ryuYO10aL5pNhHZQu5o
                                                                                                                                                                                                    MD5:4883E792E4097F9021806B60959C32AC
                                                                                                                                                                                                    SHA1:0576F3B15FA40A5426641F0312FDCD5394B53D89
                                                                                                                                                                                                    SHA-256:E4630D8059E25A0119874ECA6A9759915ECE6B241D1F01FDE8F8F686F770BD72
                                                                                                                                                                                                    SHA-512:124EA12458AAB1676FD873E3833F0670A7EDA9B014CA8F65288D59726D9C4A73A4C97E40265BEA9284F49A9F924732FAD5D78B3334B478D041CBA58A89928D98
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........Z...|.*)..}.9)..~.D)....L)....Q)....^)....d)....s).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....)*....<*....N*....^*....t*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+....!+..!.*+..".-+...:K+...:k+...:.+...:.+...;.,...;K,...;],...;l,...;u,...;.,...;.,...;.,...;.,...;I-...;.-...;.-...;.-...;.-...;.-...;.... ;....!;....";*...#;9...%;....&;....';....(;....);....*;....+;#/..,;./..-;:0...;.0../;.1..0;B2..1;Y2..2;.2..3;.2..4;.2..5;D3..6;.4..7;54..8;`4..9;.4..;;.4..>;b5..@;.5..A;.6..B;.6..C;&6..D;=6..E;V6..F;e6..G;.6..I;.6..J;(7..K;.7..L;.7..M;.7..N;.7..O;.8..P;j9..Q;.9..R;J:..T;p:..V;y:..W;.:..X;.:..Y;.:..^;.:.._;.;..`;.;..a;.;..b;.;..c;)<..d;}<..g;.<..i;.<..j;.<..k;.<..l;.<..m;.=..n;'=..o;@=..p;A=..q;T=..r;W=..s;a=..t;o=..v;~=..w;.>..x;_>..y;.>..z;.>..{;.>..};.>..~;.>...;.>...;.>...;.?...;.?...;.?...;.?...;"?...;&?...;+?...;-?...;8?...;>?...;G?...;P?...;V?...;\?...;a?...;i?...;s?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):143731
                                                                                                                                                                                                    Entropy (8bit):4.92248521752223
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:crV7siNCGZ0pDFMlmDRSwCUIWRZp/QRWSqi/EYMeELOgm9Kh52hPhP9YAGSrLzw:crVwmCGgFImDR6UIWRZp/XHYMeFgms2y
                                                                                                                                                                                                    MD5:74676C037CD3655A29926C9A9F488D5D
                                                                                                                                                                                                    SHA1:F8B6CFF6C889FFE99F2C96737F38E92D4F8F6963
                                                                                                                                                                                                    SHA-256:00E6E0C6830DA458A42CC80D7124DB6B3983DEF408E7F13EA9BA126DAA5C4375
                                                                                                                                                                                                    SHA-512:E6888C2559E7966837E0C9898E5FC1EA66EB9FEC850AB0D14825322D87D2B8751C3CD11814BF1D27972BE9DBC17A08CD3115E8A2E8B6450FA4903D2AF7401981
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........\...|..)..}.=)..~.H)....P)....U)....b)....h)....w).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....C*....h*.....*.....*.....+.... +....:+....L+....\+....c+....f+....g+....z+.....+.....+.....+.....+.....,.....,....,,..!.A,..".D,...:b,...:.,...:.,...:.,...;M-...;.-...;.....;I....;[....;.....;./...;C/...;[/...;.0...;.0...;41...;P1...;j1...;z1...;.1.. ;.1..!;.1..";.1..#;.2..%;.2..&;.2..';.3..(;/3..);G3..*;.3..+;.4..,;.5..-;.5...;.6../;.7..0;.8..1;.9..2;f9..3;.9..4;.9..5;.:..6;g<..7;.<..8;.=..9;i=..;;.=..=;.>..>;.?..@;.@..A;.@..B;.@..C;.@..D;.A..E;IA..F;dA..G;.A..I;.A..J;.B..K;.C..L;.C..M;.C..N;.D..O;.E..P;.F..Q;.G..R;_H..T;.H..V;.H..W;.H..X;.H..Y;.H..^;FI.._;.I..`;.J..a;.J..b;aK..c;%L..d;.L..g;.M..i;.M..j;.M..k;.M..l;.M..m;.M..n;.M..o;.N..p; N..q;?N..r;BN..s;XN..t;nN..v;.N..w;_O..x;.O..y;9P..z;.P..{;.P..|;.P..};.P..~;.P...;.P...;.P...;.Q...;.Q...;.Q...;.Q...; Q...;$Q...;HQ...;JQ...;ZQ...;hQ...;xQ...;.Q...;.Q...;.Q...;.Q
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):69968
                                                                                                                                                                                                    Entropy (8bit):5.4960140521491585
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:W69P54F2GiWg2EpqC7D3iRr5D5BBDSOQJedMBr7hQ5I8fmggluDB:WEB/2EpqthB+JQ5ogglu1
                                                                                                                                                                                                    MD5:1F4D5048D57CB612A6D1A8B58CD6A590
                                                                                                                                                                                                    SHA1:8F2E8D80066DA3A509705D77EE16A4B161376CC5
                                                                                                                                                                                                    SHA-256:CDD240440F1E23114F00AFDE70ACE2AD6E497319941B61067F9712ABDB2A3814
                                                                                                                                                                                                    SHA-512:A6F18C261F2B400BE1B1E0A8FFFBD460D75BB090516480995323228EAA32B886511390B6FB6D08384D7886D9A82C2ACB05B342D31F01C4FCACB92AD5CC8900EB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........s...|.\)..}.k)..~.v)....~).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*....#*....+*....3*....:*....A*....H*....I*....J*....W*....f*....v*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+..!..+.."..+...:(+...:/+...:J+...:X+...;z+...;.+...;.+...;.+...;.+...;.+...;.+...;.,...;.,...;G,...;v,...;.,...;.,...;.,...;.,...;.,.. ;.,..!;.,..";.,..#;.,..%;6-..&;R-..';\-..(;h-..);l-..*;{-..+;.-..,;....-;T....;..../;./..0;./..1;./..2;./..3;./..4;./..5;R0..6;.1..7;.1..8;F1..9;a1..:;.1..;;.1..=;S2..>;.2..@;.2..A;.3..B;.3..C;.3..D;#3..E;13..F;@3..G;O3..I;r3..J;.3..K;54..L;D4..M;S4..N;l4..O;Q5..P;.5..Q;>6..R;o6..T;.6..V;.6..W;.6..X;.6..Y;.6..^;.6.._;.6..`;P7..a;d7..b;.7..c;.7..d; 8..g;D8..i;k8..j;r8..k;w8..l;{8..m;.8..n;.8..o;.8..p;.8..q;.8..r;.8..s;.8..t;.8..v;.8..w;?9..x;w9..y;.9..z;.9..{;.9..|;.9..};.9..~;.9...;.:...;.:...;.:...;.:...;.:...;.:...;,:...;0:...;4:...;6:...;;:...;?:...;E:...;O:...;W:...;^:
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):70681
                                                                                                                                                                                                    Entropy (8bit):5.481060904371174
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:ffPzC70fzEphskDFVtrhA5sBkSOqJedMKrDhw5R8fDggleLBwI:fzxzEphJ1BiRw56ggle1wI
                                                                                                                                                                                                    MD5:15E8556F737D17BD4D645513EE190990
                                                                                                                                                                                                    SHA1:A24844D68FE3E9F4C57D14E6091A06F5E6B5F327
                                                                                                                                                                                                    SHA-256:12E4FD083A49E038578EA2993E6C88239083C8D098231527EEE861299A4E1C99
                                                                                                                                                                                                    SHA-512:4E5C423B2B14DEF0E6EBB9C7844BDC050198064C9DB69D3A880C1444314211995B1F0DEC6FCBB12C6D5E59F690C3FFC893C2265BF7168D1ECBC8D83DFA5E1465
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........y...|.h)..}.w)..~..).....).....).....).....).....).....).....).....).....).....).....*.....*.....*...."*....'*..../*....7*....?*....F*....M*....T*....U*....V*....c*....r*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.....+..!..+.."..+...:4+...:;+...:V+...:d+...;.+...;.+...;.+...;.+...;.+...;.+...;.,...;.,...;.,...;L,...;{,...;.,...;.,...;.,...;.,...;.,.. ;.,..!;.,..";.,..#;.,..%;:-..&;V-..';`-..(;l-..);p-..*;.-..+;.-..,;.-..-;O....;..../;./..0;|/..1;./..2;./..3;./..4;./..5;R0..6;.1..7;.1..8;E1..9;`1..:;.1..;;.1..=;R2..>;.2..@;.2..A;.3..B;.3..C;.3..D;"3..E;03..F;?3..G;N3..I;q3..J;.3..K;@4..L;O4..M;Z4..N;s4..O;h5..P;.5..Q;m6..R;.6..T;.6..V;.6..W;.6..X;.6..Y;.6..^;.6.._;$7..`;{7..a;.7..b;.7..c;.8..d;P8..g;t8..i;.8..j;.8..k;.8..l;.8..m;.8..n;.8..o;.8..p;.8..q;.8..r;.8..s;.8..t;.9..v;.9..w;o9..x;.9..y;.9..z;.9..{;.:..|;.:..};.:..~;):...;1:...;4:...;>:...;A:...;K:...;N:...;\:...;`:...;d:...;f:...;k:...;o:...;u:...;.:...;.:...;.:
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):82050
                                                                                                                                                                                                    Entropy (8bit):5.405229757239118
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:sP2FDyZGOP6SPZrZgtgLXGIOcY8LKZ0KsFnMH5PhbPViX7Dmuh:sP2F2km6ShyIONbihh
                                                                                                                                                                                                    MD5:DD713AE82B5741349DEA314551764741
                                                                                                                                                                                                    SHA1:B6492A948A4250A94F829C8F6FEEE776079E7C3F
                                                                                                                                                                                                    SHA-256:0E16A5036D0829B5821C57716929935EBDC9B8847A51387DEA4DEA33A76A49EF
                                                                                                                                                                                                    SHA-512:62423E5846ACAA9240EC4637E02AACA8D35051D570B3243D0982761ADD773AD998000FE926BFF70AB9F12695A55A9A92E022ED0AD7877E982D139F2FE5B0A4F1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........f...|.B)..}.Q)..~.\)....d)....i)....v)....|).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.... *....'*.....*..../*....0*....B*....Q*....f*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....'+..../+..!.=+..".@+...:^+...:e+...:.+...:.+...;.+...;.,...;.,...;5,...;>,...;.,...;.,...;.,...;.,...;2-...;~-...;.-...;.-...;.-...;.-...;.-.. ;.-..!;....";....#;0...%;{...&;....';....(;....);....*;....+;$/..,;./..-;.0...;.0../;-1..0;.1..1;.1..2;.2..3;$2..4;D2..5;.2..6;.3..7;.3..8; 4..9;S4..:;.4..;;)5..=;.5..>;?6..@;.6..A;.6..B;.6..C;.6..D;.6..E;.7..F;.7..G;27..I;h7..J;.7..K;V8..L;^8..M;e8..N;.8..O;k9..P;.9..Q;l:..R;.:..T;.:..V;.:..W;.;..X;.;..Y;.;..^;E;.._;u;..`;.;..a;.;..b;.<..c;.<..d;.<..g;.=..i;I=..j;R=..k;U=..l;Y=..m;o=..n;.=..o;.=..p;.=..q;.=..r;.=..s;.=..t;.=..v;.=..w;K>..x;.>..y;.>..z;.?..{;T?..|;d?..};h?..~;s?...;{?...;~?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):83909
                                                                                                                                                                                                    Entropy (8bit):5.372440515900237
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:5cI4UIAmevqWYwSlBLsMv9dYJ8QvXsTPg42d83BEh89zOKnNIu6BNyi:5OWv7YwSbjIJkM8LID/P
                                                                                                                                                                                                    MD5:92DE3007BBFB457D64C9BE1997C55303
                                                                                                                                                                                                    SHA1:BAFC28F004E9A4A545B14BF025B46FB0A52D82A9
                                                                                                                                                                                                    SHA-256:0329753E45D1B2FA403556049421073DBC74833CE9694069BAD0DCDE80EF3BE7
                                                                                                                                                                                                    SHA-512:A04551D88D5BD9167CF8EFA5142E7FA8DC6CF233BBF5A4EBF02FD5CCAA382728F333808A1FB73D334DA7ED7DA336E1D2CD000EE23F672D4BA30032D5F419BEB2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........e...|.@)..}.O)..~.Z)....b)....g)....t)....z).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....%*....,*....-*.....*....A*....Q*....f*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....(+....0+..!.>+..".A+...:_+...:f+...:.+...:.+...;.+...;.+...;.,...;5,...;:,...;c,...;.,...;.,...;.,...;#-...;s-...;.-...;.-...;.-...;.-...;.-.. ;.-..!;...."; ...#;/...%;{...&;....';....(;....);....*;....+;$/..,;./..-;.0...;.0../;.1..0;.1..1;.1..2;.1..3;.2..4;!2..5;.2..6;W3..7;.3..9;.3..;;%4..>;.4..@;.5..A;(5..B;25..C;>5..D;L5..E;_5..F;v5..G;.5..I;.5..J;$6..K;.6..L;.6..M;.6..N;.6..O;.7..P;U8..Q;.8..R;.9..T;D9..V;L9..W;X9..X;b9..Y;r9..^;.9.._;.9..`;=:..a;f:..b;.:..c;$;..d;y;..g;.;..i;.;..j;.;..k;.;..l;.;..m;.<..n;!<..o;7<..p;8<..q;J<..r;M<..s;S<..t;`<..v;s<..w;.<..x;:=..y;h=..z;.=..{;.=..};.=..~;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.>...;.>...;.>...;.>...;!>...;(>...;4>...;<>...;C>...;G>...;P>...;Z>...;c>
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):74850
                                                                                                                                                                                                    Entropy (8bit):5.49429908905786
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:biEzk8eqB0oTD29xQ7h3lPONECnhCPGr1D:bbzvBB0owxQ7Rl2NZCOx
                                                                                                                                                                                                    MD5:D8FDA5B1D04B489234B66ACE098427AB
                                                                                                                                                                                                    SHA1:9F3C1D60A2DD314F224686CC2734B9D364A89CF7
                                                                                                                                                                                                    SHA-256:3D55A9C7200642A2379F832C653A9DA68ED591E8DA30ABD49228381705883A38
                                                                                                                                                                                                    SHA-512:9CE86C3B1CCA45AF4755820AB932F285CC91CD24FAC9A63FDC1A4A1F3D165BCE37391CA346F8B2F2420D345D6561DF60D9031F478AF40FACD9F5FBA7811967F9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........o...|.T)..}.c)..~.n)....v)....{).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....#*....+*....2*....9*....@*....A*....B*....R*....d*....y*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.....+..!.*+..".-+...:K+...:T+...:t+...:.+...;.+...;.+...;.+...;.+...;.,...;+,...;C,...;h,...;t,...;.,...;.-...;=-...;S-...;]-...;d-...;s-.. ;{-..!;.-..";.-..#;.-..%;.-..&;....';-...(;9...);?...*;W...+;....,;....-;M/...;./../;;0..0;.0..1;.0..2;.0..3;.1..4;.1..5;.1..7;>2..8;t2..9;.2..:;.2..;;N3..>;.3..@;04..A;=4..B;J4..C;S4..D;`4..E;s4..F;.4..G;.4..I;.4..J;?5..K;.5..L;.5..M;.5..N;.5..O;.6..P;]7..Q;.7..R;.7..T;.8..V;.8..W;)8..X;08..Y;B8..^;f8.._;.8..`;.8..a;.9..b;29..c;.9..d;.9..g;.9..i;.:..j;.:..k;.:..l;.:..m;0:..n;H:..o;X:..p;Y:..q;l:..r;o:..s;t:..t;.:..v;.:..w;.:..x;);..y;R;..z;y;..{;.;..|;.;..};.;..~;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.<...;.<...;.<...;.<...; <...;'<...;+<...;/<
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):115798
                                                                                                                                                                                                    Entropy (8bit):5.200476367622476
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:q62NfXnxRQ36N29/W2ESEmIsm0uKR2X5mA4nIRLDX/jEdrta7E3oLAi4lnUmjsvy:ANfXnxRQ36N29/W2ESEmJuY2X5mA4nA+
                                                                                                                                                                                                    MD5:B1E2A130DD68F336B9FEA685812687C8
                                                                                                                                                                                                    SHA1:D5B7EE03AC4443E0187C7912F1F8DB227D2FE3AB
                                                                                                                                                                                                    SHA-256:EC8EBE00A70A227349186D111C6F0F7B46DED3BC5BA91C5CB34506435DF78E03
                                                                                                                                                                                                    SHA-512:34282487918A9936D14CFE75EF5C529259044278984595B6BB8C1E3E59A2805C1AA26A5F6FD3C28B5AC433796A4B28949E57B2008707BB3CD50F29CD37139A73
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........Q...|..)..}.')..~.2)....:)....?)....L)....R)....a)....r)....{).....).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.... *....<*....f*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+....)+....@+....n+.....+.....+..!..+.."..+...:.+...:.+...:.,...:),...;s,...;.,...;.,...;.-...;#-...;.-...;.-...;.-...;.-...;.....;;/...;./...;./...;./...;./...;.0.. ;.0..!;.0..";:0..#;M0..%;.0..&;.0..';.1..(;,1..);41..*;e1..+;.1..,;.2..-;.3...;q4../;M5..0;@6..1;X6..2;.6..3;.6..4;.6..5;.7..7;.8..8;L9..9;.9..:;.9..;;.:..=;.;..>;k<..@;@=..A;Z=..B;m=..C;.=..D;.=..E;.=..F;.=..G;.>..I;a>..J; ?..K;.?..L;.@..M;1@..N;`@..O;.B..P;.C..Q;.D..R;.E..V;VE..W;rE..X;.E..Y;.E..^;.E.._;3F..`;.F..a;.F..b;)G..c;.G..d;3H..g;pH..i;.H..j;.H..k;.H..l;.H..m;.H..n;.I..o;>I..p;?I..q;_I..r;bI..s;nI..t;.I..v;.I..w;/J..x;.J..y;.J..z;.K..{;<K..|;LK..};PK..~;[K...;jK...;mK...;wK...;zK...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.L...;.L...;"L...;/L
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):77081
                                                                                                                                                                                                    Entropy (8bit):5.440779083832502
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:cNk2oTb10/tJxHFI6q342qk30oR8TdkgwA1UChUfgKof:cC2q50/tJxHdqhqk3XRsdkgw27Ufgbf
                                                                                                                                                                                                    MD5:0585F289B218F3B3C3C860D65F886AE5
                                                                                                                                                                                                    SHA1:9B3064963CA134465D52FBD6B39541F9D7FF481C
                                                                                                                                                                                                    SHA-256:1AD36D9CB50284D3AF66564BFD9975A159630C4977480B09AD67EF4DA3AF1A72
                                                                                                                                                                                                    SHA-512:E94BF7AE4774B7910C6B8A44D76EC3B2A605A6A7EFBA1C4EC434F1A37699FE81EAA956CC2566D501586EAC8FFA51EF77DE44163F6760AB2F280004D0EB275023
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........Z...|.*)..}.9)..~.D)....L)....Q)....^)....d)....s).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....**....;*....N*....g*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*..!..+.."..+...:)+...:>+...:f+...:|+...;.+...;.+...;.+...;.,...;.,...;;,...;X,...;v,...;.,...;.,...;@-...;y-...;.-...;.-...;.-...;.-.. ;.-..!;.-..";.-..#;.-..%; ...&;E...';W...(;h...);n...*;....+;....,; /..-;~/...;./../;U0..0;.0..1;.0..2;.1..3;.1..4;<1..5;.1..7;{2..8;.2..9;.2..:;.3..;;.3..>;.3..@;P4..A;`4..B;n4..C;}4..D;.4..E;.4..F;.4..G;.4..I;.4..J;e5..K;.5..L;.5..M;.5..N;.6..O;.6..P;l7..Q;.7..R;.8..T;28..V;98..W;G8..X;S8..Y;`8..^;.8.._;.8..`;.8..a;.9..b;29..c;.9..d;.9..g;.9..i;.:..j;.:..k;#:..l;(:..m;?:..n;V:..o;l:..p;m:..q;}:..r;.:..s;.:..t;.:..v;.:..w;#;..x;s;..y;.;..z;.;..{;.;..|;.;..};.;..~;.<...;.<...;.<...;.<...;.<...;%<...;(<...;6<...;:<...;@<...;B<...;P<...;T<...;^<...;d<...;o<...;t<...;y<...;.<
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):85214
                                                                                                                                                                                                    Entropy (8bit):5.213636503940133
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:OcSR1HqulCOoiAh9beNvuNpEWnG/SuDOz4CzyeeQTh0ht1CbaKLh:OcG1HqOoiPDFCzmupLh
                                                                                                                                                                                                    MD5:64B5E8C877093F7EBE533F91C17BFEEA
                                                                                                                                                                                                    SHA1:F09185F2BD1CDEB0F1CC13E8CA9B9B51854409AB
                                                                                                                                                                                                    SHA-256:0D75D674BB9FFA9CB4241763DC2E2BD9D7D591CD11751EE08D1D4386A1E9BC6E
                                                                                                                                                                                                    SHA-512:B7F804829BAEC0EAF39BC58A0613A1C23FF6B04BCFBDD6B40810E35A8697D7BEB620E5F42EEC2E37FA8769E850A38A3CC134636411ADFDE857BA15CE14CEDD4E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........j...|.J)..}.Y)..~.d)....l)....q)....~).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....!*....(*..../*....6*....7*....8*....E*....Z*....p*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*....#+....1+....7+..!.A+..".D+...:b+...:t+...:.+...:.+...;.+...;%,...;4,...;B,...;H,...;},...;.,...;.,...;.,...;.,...;C-...;}-...;.-...;.-...;.-...;.-.. ;.-..!;.-..";.-..#;.-..%;6...&;X...';h...(;....);....*;....+;....,;:/..-;./...;$0../;.0..0;$1..1;:1..2;k1..3;.1..4;.1..5;12..6;.2..7;.3..8;N3..9;r3..:;.3..;;&4..=;.4..>;.5..@;.5..A;.5..B;.5..C;.5..D;.5..E;.5..F;.5..G;.5..I;+6..J;.6..K;:7..L;F7..M;Z7..N;x7..O;.8..P;.9..Q;W:..R;.:..T;.:..V;.:..W;.:..X;.:..Y;.:..^;.;.._;F;..`;.;..a;.;..b;.;..c;f<..d;.<..g;.<..i;.=..j;.=..k;.=..l;.=..m;7=..n;S=..o;h=..p;i=..q;z=..r;}=..s;.=..t;.=..v;.=..w;.>..x;i>..y;.>..z;.>..{;.?..|;.?..};.?..~;"?...;*?...;-?...;7?...;:?...;D?...;G?...;U?...;Y?...;]?...;_?...;e?...;j?...;s?...;|?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):90121
                                                                                                                                                                                                    Entropy (8bit):5.3945273198562305
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:xXjDktgD31UOcX9h0XoQuYuglIzKu9yroFLuFc1huTjJEWlotPrRkLs:xS431UOcX9h0XoQruglIzKgyroFLuFcF
                                                                                                                                                                                                    MD5:6ACBB5C396D8343C1D39C180ABDEDA87
                                                                                                                                                                                                    SHA1:3CA55E6FDAF6ED2BF8AC857C3E3470ED3B724B4A
                                                                                                                                                                                                    SHA-256:DE68634D3CC23EA9437E7247E92F07DCBA48B172040C9A67C3A8FE0A0A0832EA
                                                                                                                                                                                                    SHA-512:14446334EE7D55509F060DD5F01D5B285E478B3975603629B6D04685CB487485408C0291D97B9FC1A9E1169BE15015EA353538E99ACCBFB422FB6E1E7140E722
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........e...|.@)..}.O)..~.Z)....b)....g)....t)....z).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....%*....,*....-*.....*....>*....L*....^*....u*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.....+..!."+..".%+...:C+...:M+...:x+...:.+...;.+...;.,...;.,...;/,...;6,...;.,...;.,...;.,...;.,...;#-...;n-...;.-...;.-...;.-...;.-...;.-.. ;.-..!;.-..";....#;#...%;v...&;....';....(;....);....*;....+;2/..,;./..-;G0...;.0../;~1..0;)2..1;E2..2;k2..3;{2..4;.2..5;,3..6;.3..7;)4..8;m4..9;.4..:;.4..;;s5..>;.6..@;.6..A;.6..B;.6..C;.6..D;.6..E;.6..F;.7..G; 7..I;R7..J;.7..K;.8..L;.8..M;.8..N;.8..O;.:..P;|;..Q;8<..R;.<..V;.<..W;.<..X;.<..Y;.<..^;.=.._;<=..`;.=..a;.=..b;.>..c;.>..d;.>..g;.?..i;N?..j;W?..k;[?..l;a?..m;z?..n;.?..o;.?..p;.?..q;.?..r;.?..s;.?..t;.?..v;.?..w;v@..x;.@..y;.@..z;8A..{;ZA..|;jA..};{A..~;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):162130
                                                                                                                                                                                                    Entropy (8bit):4.501372890457172
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:V4AGtD3j81nAykRXpjdO3ZH6poYT41m0G+AuKkSHhPuTBYV2B1bU1R2bP2O77WGA:eLFZ
                                                                                                                                                                                                    MD5:7B90200D7416BD34C6BC1D87F0B47BB7
                                                                                                                                                                                                    SHA1:59B57BE213F72CBB3A38F6CEED14D3E2E4A69A71
                                                                                                                                                                                                    SHA-256:128EA73A35F3D5E291DF90C3725773E51239FCFADB266FAD54B62CB6B222CED1
                                                                                                                                                                                                    SHA-512:A977D941E8CB610F1E000672522F99337C1CE33F703063D5510349458F7F8D1718CB274C97F37796CC159DD481DBF8152AB4BC6FFF45E84EC9A10D0CEA8756B1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........`...|.6)..}.E)..~.P)....X)....])....j)....p).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*...."*....#*....$*....L*....w*.....*.....*.....+....#+....<+....g+....z+.....+.....+.....+.....+.....+.....+.....+.....,....$,....L,.....,..!..,.."..,...:.,...:.,...:$-...:I-...;.-...;.....;1....;H....;T....;.....;.....;-/...;P/...;.0...;.0...;21...;`1...;z1...;.1...;.1.. ;.1..!;.1..";.1..#;.2..%;.2..&;.3..';33..(;\3..);o3..*;.3..+;"4..,;?5..-;@6...;`7../;i8..0;.9..1;.9..2;.:..3;E:..4;.:..5;.;..6;.=..7;.=..8;b>..9;.>..:;'?..;;N@..=;kA..>;sB..@;qC..A;.C..B;.C..C;.C..D;.C..E;2D..F;OD..G;.D..I;.E..J;AF..K;dG..L;.G..M;.G..N;>H..O;.K..P;[M..Q;.N..R;.O..T;iO..V;yO..W;.O..X;.O..Y;.O..^;*P.._;.P..`;.Q..a;.Q..b;.R..c;.S..d;.S..g;.T..i;oT..j;.T..k;.T..l;.T..m;.T..n;TU..o;.U..p;.U..q;.U..r;.U..s;.U..t;.V..v;3V..w;'W..x;.W..y;$X..z;zX..{;.X..|;.X..};.X..~;.X...;.X...;.Y...;.Y...;.Y...;.Y...;.Y...;)Y...;5Y...;DY...;FY...;UY...;jY...;.Y...;.Y...;.Y...;.Y
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):101034
                                                                                                                                                                                                    Entropy (8bit):4.892573538382591
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:LEyHPqTy+M3lDzk6m5IvmXTpBGBcI/dUonwA:LLHPqyDzk6m5IuXTpBGBcI/dUonwA
                                                                                                                                                                                                    MD5:1B100F48EF249AA2222514366639E8FC
                                                                                                                                                                                                    SHA1:2277D0B0DEB86AC45EEF51715FE12502149790BD
                                                                                                                                                                                                    SHA-256:D79EDB71D629BD637FBD8A928A820A0E5C103398C6C947D53A991F98DA1AD928
                                                                                                                                                                                                    SHA-512:227D821CC1AA75A409213DB4D8148BF9B7F1EBA2C8C5AA4C0D8F457221B0D0D64AAEF0D60A663ED3F1B8CBC32E7A7D799740FD1A76316677DBE9C1791195E01A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........[...|.,)..}.;)..~.F)....N)....S)....`)....f)....u).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....1*....J*....c*....z*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....'+....>+..!.W+..".Z+...:x+...:.+...:.+...:.+...;.+...;/,...;C,...;a,...;k,...;.,...;.,...;.,...;.-...;.-...;.....;W....;n....;{....;.....;.... ;....!;....";....#;....%;C/..&;w/..';./..(;./..);./..*;./..+;#0..,;.0..-;N1...;.1../;.2..0;H3..1;`3..2;.3..3;.3..4;.3..5;y4..6;h5..7;.5..8;.5..9;"6..:;h6..;;.7..=;.7..>;T8..@;.8..A;.8..B;.9..C;.9..D;09..E;G9..F;d9..G;.9..I;.9..J;p:..K;^;..L;n;..M;.;..N;.;..O;J>..P;t?..Q;.@..R;.@..T;+A..V;5A..W;LA..X;YA..Y;nA..^;.A.._;.A..`;1B..a;eB..b;.B..c;"C..d;vC..g;.C..i;.C..j;.C..k;.C..l;.C..m;"D..n;@D..o;ZD..p;[D..q;pD..r;sD..s;}D..t;.D..v;.D..w;4E..x;.E..y;.E..z;.E..{;1F..|;AF..};EF..~;PF...;XF...;[F...;eF...;hF...;zF...;}F...;.F...;.F...;.F...;.F...;.F...;.F...;.F...;.F...;.F...;.F
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):165686
                                                                                                                                                                                                    Entropy (8bit):4.475964315404558
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:m/pwqHTIG8Azw8H3cmhxNqB5Ko6JjTHD8gWoE3b80LljYjh5/CoVmbhrK84E6M9d:m/mqDyKU
                                                                                                                                                                                                    MD5:DECEC483557E4EE4E871A075FB50F0C0
                                                                                                                                                                                                    SHA1:3D3EC055E8A2F18ECE3E4E746C16C81A875F71A4
                                                                                                                                                                                                    SHA-256:7C3D715B9845A497EBB54DE25E612EBA616A867C3AC1D50B432223CD3B034E6D
                                                                                                                                                                                                    SHA-512:A7335C2C875F48A6CFEB010CDF5F9850D24180860B5B43589733FEC771ED0B659223D6DAC9CA0D99F3BFC4A96D94C29D73D0D545987159E06B0D985BBEF21FB6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........T...|..)..}.-)..~.8)....@)....E)....R)....X)....g)....x).....).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*....S*....~*.....*.....*.....*.....+....4+....J+....Q+....T+....V+.....+.....+.....+.....+.....+.....,....1,....J,..!.],..".`,...:~,...:.,...:.,...:--...;.-...;.-...;.....;Q....;c....;.....;./...;>/...;^/...;<0...;.0...;u1...;.1...;.1...;.1...;.1.. ;.2..!;!2..";H2..#;n2..%;'3..&;s3..';.3..(;.3..);.3..*;/4..+;.4..,;.5..-;.6...;.7../;.8..0;.9..1;.9..2;&:..3;V:..4;.:..5;.;..6;q=..7;.=..8;.>..9;\>..:;.>..;;.?..>;.@..@;.A..A;.A..B;.B..C;&B..D;GB..E;.B..F;.B..G;.B..I;.C..J;.D..K;.E..L;.E..M;0F..N;.F..O;sI..P;.J..Q;.L..R;.L..T;.L..V;.L..W;.M..X;(M..Y;GM..^;.M.._;KN..`;>O..a;\O..b;.O..c;|P..d;LQ..g;.Q..i;JR..j;lR..k;uR..l;.R..m;.R..n;.S..o;mS..p;nS..q;.S..r;.S..s;.S..t;.S..v;.S..w;.U..x;.U..y;.U..z;YV..{;.V..|;.V..};.V..~;.V...;.V...;.V...;.V...;.V...;.V...;.V...;.V...;.W...;.W...;.W...; W...;5W...;GW...;VW...;bW...;tW...;.W
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):81594
                                                                                                                                                                                                    Entropy (8bit):5.531080850128979
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:v/dG4wUK+NPXtUDeQFcZEIQrg8IilMwhwfp6UiaQKc:XdG5UK6XtUDetZEITMM2wh1HQKc
                                                                                                                                                                                                    MD5:E739425A85417D87FBABC3CBC173F642
                                                                                                                                                                                                    SHA1:BF3C28EAC9294619CE81FC87A8FAC046AF890823
                                                                                                                                                                                                    SHA-256:564F8A0575E7565F53483F33B8BDDD3DA45B5A781A9387B50071740C700F2C1D
                                                                                                                                                                                                    SHA-512:404713ED4353E7BD6F132A0A1F6B9B402075A81EEF2D349A42FE494B3DA53541B6E352A99D1F97AB14A46B7051B5428148107D7B7EDB87B7EC196FAFD651287C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........l...|.N)..}.])..~.h)....p)....u).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*....%*....,*....3*....:*....;*....<*....H*....T*....b*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+....#+..!./+..".2+...:P+...:v+...:.+...:.+...;.,...;L,...;n,...;.,...;.,...;.,...;.,...;.,...;.-...;d-...;.-...;.-...;.....;.....; ....;1... ;7...!;>...";Z...#;k...%;....&;....';....(;./..);./..*;'/..+;U/..,;./..-; 0...;.0../;.0..0;n1..1;.1..2;.1..3;.1..4;.1..5;G2..6;.2..7;,3..8;d3..9;.3..:;.3..;;=4..=;.4..>;.5..@;s5..A;~5..B;.5..C;.5..D;.5..E;.5..F;.5..G;.5..I; 6..J;.6..K;X7..L;l7..M;x7..N;.7..O;.9..P;.:..Q;W;..R;.;..T;.;..V;.;..W;.;..X;.;..Y;.;..^;.<.._;9<..`;.<..a;.<..b;.<..c;>=..d;.=..g;.=..i;.=..j;.=..k;.=..l;.=..m;.>..n;.>..o;->..p;.>..q;A>..r;D>..s;I>..t;V>..v;e>..w;.>..x;.?..y;F?..z;x?..{;.?..|;.?..};.?..~;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.@...;.@...;.@...;'@...;/@...;5@
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):86570
                                                                                                                                                                                                    Entropy (8bit):5.656810895759846
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:8IWhBpKlabpmFYkaFrBKL6hJv/Rl8QhrZqUDrbd7zHdpE2jT/LQ3ICF:8IWhBslmpmFYkaFli6jv58Urd7zHdpE7
                                                                                                                                                                                                    MD5:4BC176E0F485BEF9E52DCF61F827CEC5
                                                                                                                                                                                                    SHA1:0B2EF62766B035B895D69CB4D0FEC37905E80C6E
                                                                                                                                                                                                    SHA-256:7788DC3C356D557D6F8CD56F037BAF4329BB5869DB0E6A4F5499181FA9E7E0DC
                                                                                                                                                                                                    SHA-512:37D2607BD9CF6C2E7A6F631EF31CCC6FC00395541E21C9C4760792DB96C4B50B12D1B313A737C0A931B18C6DB78E9899ED737A0024A07858564B91FE569D765D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........c...|.<)..}.K)..~.V)....^)....c)....p)....v).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....!*....(*....)*....**....:*....P*....e*....z*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....0+....9+....E+..!.L+..".O+...:m+...:.+...:.+...:.+...;.+...;H,...;],...;v,...;.,...;.,...;.,...;.,...;.,...;n-...;.-...;.....;#....;3....;:....;L... ;S...!;Z...";l...#;|...%;....&;....';....(;./..);./..*;(/..+;O/..,;./..-;30...;.0../;21..0;.1..1;.1..2;.1..3;.2..4;.2..5;.2..6;.3..7;.3..8;.4..9;14..:;i4..;;.4..=;.5..>;.5..@;k6..A;.6..B;.6..C;.6..D;.6..E;.6..F;.6..G;.6..I;17..J;.7..K;(8..L;;8..M;H8..N;e8..O;~9..P;.9..Q;m:..R;.:..T;.:..V;.:..W;.;..X;.;..Y;';..^;R;.._;{;..`;.;..a;.<..b;O<..c;.<..d;.=..g;F=..i;w=..j;.=..k;.=..l;.=..m;.=..n;.=..o;.=..p;.=..q;.=..r;.=..s;.=..t;.>..v;.>..w;.>..x;.>..y;.?..z;5?..{;[?..};k?..~;v?...;~?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):75127
                                                                                                                                                                                                    Entropy (8bit):5.376591556858505
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:7i0r45dtraj/d2Ye5/SWlEm/UwRXsEitAbTBpg1CP0sAzb2whJvROJcC6Q:7Dr+aj/d2Ye5KWgtAbHZ0sAza2JWcC6Q
                                                                                                                                                                                                    MD5:50E2D1B9F8D432320CBE66EAFAD70DF8
                                                                                                                                                                                                    SHA1:377DF6C1FBB529488724F77D38DF589A033C74D3
                                                                                                                                                                                                    SHA-256:8A87E9FC53FE0B50D42D7C01DF3F6FCEEA62A236AE7A966BDFE7DFB8A014F180
                                                                                                                                                                                                    SHA-512:519D62728885ED5001A587ABBE40D0E1808AA6096C34ACBDCF26944B11ACC89C4AA91117C0AD7DB7DF171822F92448A119D95D0F9138ED34C714C719056ACDD0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........W...|.$)..}.3)..~.>)....F)....K)....X)....^)....m)....~).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.... *....-*....=*....N*....`*....h*....p*....x*....}*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*..!..*.."..*...:.+...:.+...:>+...:T+...;~+...;.+...;.+...;.+...;.+...;.+...;.,...; ,...;*,...;|,...;.,...;.,...;.-...;.-...;.-...;%-.. ;+-..!;4-..";A-..#;M-..%;.-..&;.-..';.-..(;.-..);.-..*;.-..+;....,;....-;.....;W/../;./..0;N0..1;a0..2;.0..3;.0..4;.0..5;=1..6;.1..7;.2..8;B2..9;k2..:;.2..;;'3..>;.3..@;94..A;C4..B;P4..C;]4..D;t4..E;.4..F;.4..G;.4..I;.4..J;F5..K;.5..L;.5..M;.5..N;.5..O;.6..P;<7..Q;.7..R;.7..T;.8..V;.8..W;!8..X;,8..Y;78..^;P8.._;{8..`;.8..a;.8..b;.9..c;i9..d;.9..g;.9..i;.:..j;.:..k;.:..l;.:..m;3:..n;K:..o;l:..p;m:..q;{:..r;~:..s;.:..t;.:..v;.:..w;.;..x;@;..y;c;..z;.;..{;.;..|;.;..};.;..~;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.<...;.<...;.<...;!<...;'<...;,<...;2<
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):81676
                                                                                                                                                                                                    Entropy (8bit):5.311297556911803
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:VEJ6DKe725Tmm0kfRL69f1t1QckyN4tA7kxAj4/YQ7uhnMOH:W6DI5Tmm0kfRL69f1t1QTyN4tA7kxAjD
                                                                                                                                                                                                    MD5:F0F779A553D7580D9D676C78C2226F98
                                                                                                                                                                                                    SHA1:081236444023BFB036C39663C43833CA9B945389
                                                                                                                                                                                                    SHA-256:A689D421713522E324E8EC21DDE26E0320FA917A6CDEEE80851DF718D408EE07
                                                                                                                                                                                                    SHA-512:C0AA82AEA37E51592677549B98C1DDC538189BE7616583542813ABF892099B3173796C8A8B697CC75A3E54DC6E21B21C1E5DAABF1408B9E3E7253258A74B1398
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........f...|.B)..}.Q)..~.\)....d)....i)....v)....|).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.... *....'*.....*..../*....0*....C*....R*....k*....p*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.... +..!.,+.."./+...:M+...:T+...:u+...:.+...;.+...;.+...;.,...;.,...; ,...;U,...;m,...;~,...;.,...;.,...;+-...;g-...;v-...;.-...;.-...;.-.. ;.-..!;.-..";.-..#;.-..%;....&;<...';I...(;Z...);^...*;z...+;....,;./..-;./...;.0..0;.0..1;.0..2;.0..3;.0..4;.0..5;.1..6;l2..7;.2..8;.2..9;.2..:;)3..;;.3..=;E4..>;.4..@;15..A;?5..B;N5..C;[5..D;m5..E;}5..F;.5..G;.5..I;.5..J;S6..K;.6..L;.6..M;.6..N;.7..O;&8..P;.8..Q;/9..R;}9..V;.9..W;.9..X;.9..Y;.9..^;.9.._;&:..`;.:..a;.:..b;.:..c;\;..d;.;..g;.;..i;.<..j; <..k;$<..l;(<..m;?<..n;[<..o;n<..p;o<..q;}<..r;.<..s;.<..t;.<..v;.<..w;.=..x;d=..y;.=..z;.=..{;.=..|;.=..};.=..~;.>...;.>...;.>...;.>...;.>...;$>...;'>...;5>...;9>...;>>...;@>...;E>...;I>...;O>...;[>...;c>...;j>...;o>...;u>
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):98753
                                                                                                                                                                                                    Entropy (8bit):5.84564198786425
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:T//5MUwVkSWdS+lHZcygqXUI4Zvxxjb6HvwFu9X8Mh9++SiiizZNKVjj:T/3wyFlHZcCKAwmjh9+/iiizZNKVH
                                                                                                                                                                                                    MD5:7EBA1DCB193CDE051426472521CB3606
                                                                                                                                                                                                    SHA1:6BE50CA1F62A0E0058101120775555E983905BE4
                                                                                                                                                                                                    SHA-256:51323052BE0D9EE800E2B9C01447D8D8F729D19CB753D05BA0B8DF4C67E30904
                                                                                                                                                                                                    SHA-512:5D28FDC6B722EAB22448E8C03C2C9AC5DA0AD75AB82821893DB8C9F69DA7B4EB9C1134DD0CC0F37A4ED1DF72687BABF6AE972358E0F2CAED4048F46F3DA1994E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........:...|..(..}..(..~..).....)....!).....)....4)....C)....P)....V)....e)....k)....}).....).....).....).....).....).....).....).....).....).....).....).....).....).....*....0*....?*....`*....i*....r*....x*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*..!..*.."..+...:#+...:/+...:_+...:w+...;.+...;.,...;%,...;F,...;a,...;.,...;.,...;.,...;.-...;.-...;.-...;F....;\....;e....;k....;z... ;....!;....";....#;....%;./..&;J/..';k/..(;}/..);./..*;./..+;./..,;h0..-;.0...;q1../;.1..0;.2..1;.2..2;.2..3;.2..4;.3..5;.3..7;e4..8;.4..9;.4..;;+5..>;.5..@;46..A;L6..B;^6..C;v6..D;.6..E;.6..F;.6..G;.6..I;87..J;.7..K;G8..L;e8..M;w8..N;.8..O;.9..P;<:..Q;.:..R;.;..T;<;..V;K;..W;];..X;c;..Y;u;..^;.;.._;.;..`;c<..a;w<..b;.<..c;.<..d;F=..g;}=..i;.=..j;.=..k;.=..l;.=..m;.=..n;.>..o;=>..p;>>..q;P>..r;S>..s;Y>..t;j>..v;.>..w;.?..x;{?..y;.?..z;.@..{;Q@..|;a@..};e@..~;p@...;x@...;{@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.A...;.A
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):184476
                                                                                                                                                                                                    Entropy (8bit):4.399236299597856
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:5AixA3x7aipYNKv4s18wCm3S86F2z7CKsW8/V6gI7dX:2ixARCm3S86F2z7CKsW9gI79
                                                                                                                                                                                                    MD5:AD74B49E9F71E9E0BDBE508A333C4983
                                                                                                                                                                                                    SHA1:EA9CFAC3A4CD170C48CED4460AFB068337310920
                                                                                                                                                                                                    SHA-256:92979CD8A3FF19CAA809FA98B86AD9E20003765F74037C121DE7C7DA0DBDA7BC
                                                                                                                                                                                                    SHA-512:8701C63E9024591ADDB25F01A5EEF1FF6C61861E19E759277468A14312A488A6131A68FCFA55C928E2EDD73B8D586F0DC7E7EA4A800F4A6EC8420783B77F0481
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........e...|.@)..}.O)..~.Z)....b)....g)....t)....z).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....%*....,*....-*.....*....e*.....*.....*.....+....P+....h+.....+.....+.....+.....+.....+.....+.....+.....,.....,....5,....f,.....,.....,.....,..!..,.."..,...:.-...:H-...:.-...:.-...;p....;.....;8/...;./...;./...;.0...;h0...;.0...;.0...;.1...;M2...;.2...;.3...;23...;>3...;i3.. ;x3..!;.3..";.3..#;.3..%;.4..&;.4..';'5..(;j5..);.5..*;.5..+;\6..,;.7..-;.8...;.9../;.:..0;&<..1;`<..2;.<..3;.<..4;D=..5;.>..6;.@..7;UA..8;.A..9;$B..:;.B..;;.C..=;.E..>;.F..@;.G..A;0G..B;TG..C;tG..D;.G..E;.G..F;.G..G;AH..I;.H..J;.J..K;nK..L;.K..M;.L..N;QL..O;VP..P;.Q..Q;IS..R;.T..V;oT..W;.T..X;.T..Y;.T..^;mU.._;.U..`;.W..a;6W..b;.W..c;.X..d;.Y..g;.Y..i;dZ..j;.Z..k;.Z..l;.Z..m;.Z..n;L[..o;.[..p;.[..q;.[..r;.[..s;.[..t;.[..v; \..w;s]..x;.^..y;}^..z;.^..{;J_..|;Z_..};^_..~;i_...;q_...;t_...;~_...;._...;._...;._...;._...;._...;._...;._...;._...;._...;._...;.`...;.`...;(`...;7`
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):83232
                                                                                                                                                                                                    Entropy (8bit):6.151934603543002
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:2vEKxfJLuId7tV+7f25yeRQglfbEJALF0To1/4Kbs4mh/PS1zurU:2cKxf0Id7t87f2wzALFD/4KHU/PS164
                                                                                                                                                                                                    MD5:333E02E59052AA504AC7E6D1EA514FB4
                                                                                                                                                                                                    SHA1:9BB00FD1A250342CFFC751D800B43A070C8FD6E3
                                                                                                                                                                                                    SHA-256:4C7E3F8B4413AEC0BFDC63C51DBBB13E921BB5317812593A0384952E950531A0
                                                                                                                                                                                                    SHA-512:0C954EEE9FD9E7D5B061A1037B15D52C9063B48D1C60E0C75195BEF6A8B70876F382A7D6BDE02AD25450E9FE40950CA2A13361F94CF0B02CBDF9889C6D3026F1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........?...|..(..}..)..~..).....).....).....)....$)....3)....D)....M)....b)....q)....w).....).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*....$*....-*....6*....<*....B*....I*....L*....V*....g*....m*....v*.....*.....*.....*.....*..!..*.."..*...:.*...:.*...:.+...:2+...;^+...;.+...;.+...;.+...;.+...;',...;S,...;y,...;.,...;.,...;?-...;|-...;.-...;.-...;.-...;.-.. ;.-..!;.-..";.-..#;....%;L...&;....';....(;....);....*;....+;./..,;./..-;./...;.0../;.0..0;.1..1;.1..2;.1..3;.1..4;.1..5;.2..6;.3..7;.3..8;.4..9;E4..:;.4..;;.5..=;.5..>;.6..@;~6..A;.6..B;.6..C;.6..D;.6..E;.6..F;.7..G;.7..I;T7..J;.7..K;+8..L;88..M;T8..N;n8..O;.9..P;.:..Q;.:..R;.:..T;.;..V;.;..W;(;..X;;;..Y;H;..^;t;.._;.;..`;.<..a;6<..b;`<..c;.<..d;.=..g;*=..i;O=..j;U=..k;X=..l;^=..m;r=..n;.=..o;.=..p;.=..q;.=..r;.=..s;.=..t;.=..v;.=..w;X>..x;.>..y;.>..z;!?..{;S?..|;c?..};g?..~;r?...;z?...;}?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):88301
                                                                                                                                                                                                    Entropy (8bit):5.617785407080063
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:cO42RYpFURxJDHinNO00wsiYWtSeAK1rmXr0hlqa3Ye86SR5ndWSgAGiIJ:D42RYkRxJDCnnSBWtYe86SR5nm
                                                                                                                                                                                                    MD5:470F90FD450268C2A15BC06FBCEAB12C
                                                                                                                                                                                                    SHA1:04596DF10276A8688CB11ED619B4DC4FB162A886
                                                                                                                                                                                                    SHA-256:DDD5759958195F9DBC0DCF9A87249AC6E4903765259CEE05FB38BB0F5FE2219F
                                                                                                                                                                                                    SHA-512:56F7D3DB3E5C93D4A55CD8F61B2A9F460F2AC39BA47C831323801C62741B4898F225AFBBCD8CD0383C3BCD2CF6699DE7EFD6C83C73499DD5B30560F105C447CF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........h...|.F)..}.U)..~.`)....h)....m)....z).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*....$*....+*....2*....3*....4*....B*....O*....c*....{*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....%+.....+..!.>+..".A+...:_+...:w+...:.+...:.+...;.+...;%,...;<,...;R,...;Y,...;.,...;.,...;.,...;.,...;*-...;w-...;.-...;.-...;.-...;.-...;.-.. ;.-..!;....";....#;*...%;{...&;....';....(;....);....*;....+;#/..,;./..-;.0...;.0../;L1..0;.1..1;.2..2;B2..3;Z2..4;.2..5;.3..6;.3..7;.3..8;,4..9;U4..;;.4..>;$5..@;.5..A;.5..B;.5..C;.5..D;.5..E;.5..F;.6..G; 6..I;I6..J;.6..K;.7..L;.7..M;.7..N;.8..O;E:..P;.;..Q;.<..R;.<..T;.=..V;.=..W;4=..X;==..Y;P=..^;.=.._;.=..`;.>..a;F>..b;.>..c;.?..d;S?..g;.?..i;.?..j;.?..k;.?..l;.?..m;.?..n;.?..o;.@..p;.@..q;'@..r;*@..s;3@..t;G@..v;T@..w;.@..x;.A..y;IA..z;.A..{;.A..|;.A..};.A..~;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.B...;.B...;.B...;.B...;.B...;#B...;0B...;7B...;?B...;CB...;KB
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):87235
                                                                                                                                                                                                    Entropy (8bit):5.639237860008683
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:jd2qV6gGB5emiTKykoiUekVZ94WSuFevhPpI02x30P9:52eRG6OykoiUekVZc5G30P9
                                                                                                                                                                                                    MD5:B338329A8422D0EF45C263FF5EF4CC6D
                                                                                                                                                                                                    SHA1:BF9820E4E93C4CAEDED3C22C1763E47DA6E33CB1
                                                                                                                                                                                                    SHA-256:744226520384C563E30FD3782E13DC11F4A5BED0FD34E56FB892A2EBEBC97AEA
                                                                                                                                                                                                    SHA-512:08AF6F41A6CD99FF2280F86CF3A183B40620DF6B70FDFBCE4DC58C91C6E3AE5F274ADE83063483B60F8C1E5D2ADCBB6D41E86964DC93A607AA02879DCCC99749
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........n...|.R)..}.a)..~.l)....t)....y).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....!*....)*....0*....7*....>*....?*....@*....S*....f*....|*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.....+....@+....M+....T+..!._+..".b+...:.+...:.+...:.+...:.+...;.+...;/,...;C,...;Y,...;^,...;.,...;.,...;.,...;.,...;:-...;.-...;.-...;.-...;.-...;.-...;.-.. ;....!;....";!...#;0...%;z...&;....';....(;....);....*;....+;./..,;./..-;.0...;.0../;.1..0;.1..1;.1..2;.1..3;.1..4;.2..5;.2..6;]3..7;.3..8;.3..9;.3..:;.4..;;.4..=;.5..>;t5..@;.5..A;.5..B;.5..C;.6..D;.6..E;26..F;F6..G;i6..I;.6..J;.7..K;.7..L;.7..M;.7..N;.8..O;+:..P;.;..Q;.;..R;&<..T;G<..V;M<..W;[<..X;f<..Y;s<..^;.<.._;.<..`;"=..a;?=..b;s=..c;.=..d;.>..g;G>..i;t>..j;.>..k;.>..l;.>..m;.>..n;.>..o;.>..p;.>..q;.?..r;.?..s;.?..t;#?..v;5?..w;.?..x;.?..y;+@..z;Z@..{;.@..|;.@..};.@..~;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.A...;.A...;.A
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):197304
                                                                                                                                                                                                    Entropy (8bit):4.403448711150507
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:2DRfuu1mw3Sc0qr/xhBHAdTQT9Ph63zNWkqt:2D91f3Sc0qr/2dTQTr63fqt
                                                                                                                                                                                                    MD5:DEDF30380ACCD2541CD3096F237C9215
                                                                                                                                                                                                    SHA1:917032387779A2367643FBAC67C26A1BA1CBE07D
                                                                                                                                                                                                    SHA-256:045CCE3D8C55FBC5915E3BF2D7D2B0BAD3FE5C00A9B2862D919219C9315F8EE4
                                                                                                                                                                                                    SHA-512:6AB04B635873797E34C9A46A4E7C05D8399B8C19E293E9FC97F962BC9455C3903FC6B299D5796BDC6C2202193271730F93B3C772BE305D91387317CD30356B1E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........e...|.@)..}.O)..~.Z)....b)....g)....t)....z).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....%*....,*....-*.....*....e*.....*.....*.....+...._+.....+.....+.....+.....+.....+.....+.....+.....,....L,....j,.....,.....,.....,.....-....+-..!.G-..".J-...:x-...:.-...:.-...:(....;.....;#/...;F/...;f/...;./...;30...;o0...;.0...;.0...;.1...;.2...;t3...;.3...;.3...;.3...;.4.. ;.4..!;@4..";u4..#;.4..%;S5..&;.5..';.5..(;.6..);D6..*;.6..+;,7..,;c8..-;.9...;.:../;.<..0;.=..1;.=..2;E>..3;|>..4;.>..5;S@..6;.B..7;.B..8;bC..9;.C..:;RD..;;.E..=;.F..>;.H..@;&I..A;OI..B;sI..C;.I..D;.I..E;.J..F;(J..G;nJ..I;.K..J;]L..K;nM..L;.M..M;.M..N;UN..O;!Q..P;4R..Q;.S..R;.S..T;:T..V;UT..W;zT..X;.T..Y;.T..^;CU.._;.U..`;.V..a;.W..b;xW..c;cX..d;.Y..g;.Y..i;:Z..j;dZ..k;pZ..l;.Z..m;.Z..n;.[..o;U[..p;V[..q;.[..r;.[..s;.[..t;.[..v;.\..w;D]..x;.^..y;}^..z;.^..{;[_..|;k_..};o_..~;z_...;._...;._...;._...;._...;._...;._...;._...;._...;._...;._...;._...;._...;.`...;.`...;&`...;A`
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):160664
                                                                                                                                                                                                    Entropy (8bit):4.495838405079892
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:9UkgSuDCi3M/IaYYCqDWcOvnty3FPNSLQTLBf5twIEI:akbJNTr
                                                                                                                                                                                                    MD5:D54AC6000CE012FD5A3075BE7C6D70F2
                                                                                                                                                                                                    SHA1:96CB69D64A1264BD3DEFA0F8F04E5DF12D386498
                                                                                                                                                                                                    SHA-256:D7EF6D539D677C2B8D4DA0EC14F99B000E45154636BFE835318E28F043121E46
                                                                                                                                                                                                    SHA-512:D7F8049BD0F23DC2790D03A91F9E414C9D446AF41A494A5A14421598A6018B9FF9F199C01670FACDC046E287CE7F40C86BD570FB16DB1FEFC791703B889C6141
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........[...|.,)..}.;)..~.F)....N)....S)....`)....f)....u).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....<*....^*....}*.....*.....*.....+.....+....B+....U+....\+...._+....a+....x+.....+.....+.....+.....+.....,....5,....c,..!.y,..".|,...:.,...:.,...:D-...:.-...;.....;.....;.....;.....;.....;q/...;./...;./...;./...;.0...;R1...;.1...;.2...;+2...;42...;V2.. ;o2..!;.2..";.2..#;.2..%;.3..&;.4..';34..(;q4..);.4..*;.4..+;E5..,;M6..-;D7...;k8../;e9..0;.:..1;.:..2;.;..3;B;..4;.;..5;.<..6;.>..7;+?..8;.?..9;.@..:;.@..;;.A..=;.B..>;.C..@;.D..A;.E..B;8E..C;OE..D;pE..E;.E..F;.E..G;.F..I;.F..J;.G..K;.H..L;.I..M;?I..N;.I..O;.K..P;.L..Q;.M..R;\N..T;.N..V;.N..W;.N..X;.O..Y;4O..^;.O.._;.O..`;.P..a; Q..b;.Q..c;~R..d;5S..g;.S..i;.T..j;-T..k;<T..l;HT..m;.T..n;.T..o;.U..p;.U..q;>U..r;AU..s;SU..t;jU..v;.U..w;|V..x;.W..y;.W..z;.W..{;.X..|;>X..};BX..~;MX...;UX...;XX...;bX...;eX...;oX...;rX...;.X...;.X...;.X...;.X...;.X...;.X...;.X...;.X...;.X...;.X
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):76596
                                                                                                                                                                                                    Entropy (8bit):5.287173922742163
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:V/UfpjtQDbN2SWzCiPEIeG5YYOY5wXudhuX5+O8u5o6:Gfpj2DbNrWzCPIeG5D8uPon8u53
                                                                                                                                                                                                    MD5:E5523C2A228B0DE32B4754F408C7A1A5
                                                                                                                                                                                                    SHA1:942B780704F65643101825B07CEF3C9CEF735499
                                                                                                                                                                                                    SHA-256:D87B26B321EB5C71F43F614BB614AEDA23FEC04AC776FF0789A5C49CAF6E2C36
                                                                                                                                                                                                    SHA-512:F912A2AF5380E143B292DC5A2476C64688300E977D177C7EA683A1A5562F166348F053ECE8526E858D7F61D36792A72B6BEB1AEFCD7AA22EFF5ACA7E9FABB078
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........[...|.,)..}.;)..~.F)....N)....S)....`)....f)....u).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....-*....A*....[*....h*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+..!..+.."..+...:7+...:D+...:e+...:{+...;.+...;.+...;.+...;.+...;.,...;5,...;J,...;Z,...;e,...;.,...;.,...;/-...;B-...;U-...;\-...;m-.. ;s-..!;{-..";.-..#;.-..%;.-..&;....';....(;....);....*;6...+;b...,;....-;./...;./../;.0..0;.0..1;.0..2;.0..3;.0..4;.0..5;h1..6;.2..7;92..8;f2..9;.2..:;.2..;;#3..=;.3..>;.4..@;o4..A;y4..B;.4..C;.4..D;.4..E;.4..F;.4..G;.4..I;.5..J;m5..K;.5..L;.5..M;.5..N;.6..O;.7..P;.7..Q;.7..R;+8..T;L8..V;Q8..W;Z8..X;c8..Y;r8..^;.8.._;.8..`;.9..a;.9..b;H9..c;.9..d;.9..g;.:..i;B:..j;H:..k;M:..l;R:..m;d:..n;{:..o;.:..p;.:..q;.:..r;.:..s;.:..t;.:..v;.:..w;+;..x;o;..y;.;..z;.;..{;.;..|;.;..};.;..~;.<...;.<...;.<...;.<...;.<...;)<...;,<...;:<...;><...;A<...;C<...;I<...;P<...;V<...;]<...;d<...;i<
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):75772
                                                                                                                                                                                                    Entropy (8bit):5.420071035405219
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:MRLXG7MO/nt5Umm8RNmKOnHns8EcQfzgYgvFHvwlDnWCImISULLL/jlpMhWexzXW:MRTGxluaNmKOHDqovFPSImISUvQhZsN
                                                                                                                                                                                                    MD5:F46F073D290AA995D57CB28F08D5A0EE
                                                                                                                                                                                                    SHA1:5B5E8A5C7DDCC02911A3E45AD4DC5D26FE58BFC7
                                                                                                                                                                                                    SHA-256:59D80C3C39E8FC6B119A2328399415FFB4F98672EA25DDF4E35F082E07B8DFF4
                                                                                                                                                                                                    SHA-512:4D79026BA3B4BDEC2F0BCAC1BFFA4058EE4DB63BACF6EC9AA3D3B808CF406DFA419B83E1C0F5FE16CA83150835483D781EB92CA4395CC2FD35894A329D7C020F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........_...|.4)..}.C)..~.N)....V)....[)....h)....n)....}).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.... *....!*...."*....-*....<*....O*....^*....u*....|*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*..!..*.."..*...:.+...:&+...:K+...:d+...;.+...;.+...;.+...;.+...;.+...;(,...;M,...;m,...;~,...;.,...;.-...;G-...;V-...;^-...;e-...;x-.. ;}-..!;.-..";.-..#;.-..%;.-..&;....';....(;....);4...*;I...+;y...,;....-;]/...;./../;/0..0;.0..1;.0..2;.0..3;.0..4;.0..5;e1..7;.2..8;72..9;`2..;;.2..>;.3..@;d3..A;m3..B;w3..C;.3..D;.3..E;.3..F;.3..G;.3..I;.3..J;]4..K;.4..L;.4..M;.4..N;.4..O;.5..P;W6..Q;.6..R;.7..T;(7..V;.7..W;67..X;=7..Y;I7..^;s7.._;.7..`;.8..a;;8..b;o8..c;.8..d;.9..g;=9..i;l9..j;s9..k;y9..l;|9..m;.9..n;.9..o;.9..p;.9..q;.9..r;.9..s;.9..t;.9..v;.9..w;U:..x;.:..y;.:..z;.:..{;.;..|;#;..};';..~;2;...;:;...;=;...;G;...;J;...;T;...;W;...;e;...;i;...;m;...;o;...;|;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):79660
                                                                                                                                                                                                    Entropy (8bit):5.372403606984509
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:eFsaLXvLGwEyYn5wKyw5k6m3WWv1pH7chJ8lZyTEQMozSh:eFhiwEyYn5wDw5kV3fDH7KGlZyTSozSh
                                                                                                                                                                                                    MD5:B41B28CD589EF69F745D718729ABD5C8
                                                                                                                                                                                                    SHA1:21F2C20FF76D3545E2376C1F9EA2C6B30FADB24E
                                                                                                                                                                                                    SHA-256:D86217AD4B2E4280E9582BE339D9D119AB377057F5660D660A0FA376C253B254
                                                                                                                                                                                                    SHA-512:3CF28983022303C632345AD480B5CAD41B37E454520C71D4AF2F3D63F2B586612A05235BEA645B13A7AC63819C066151353845F91366977E9D7303F4C4E1212E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........g...|.D)..}.S)..~.^)....f)....k)....x)....~).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*...."*....)*....0*....1*....2*....@*....R*....e*....w*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.... +..!.-+..".0+...:N+...:c+...:.+...:.+...;.+...;.,...;-,...;:,...;B,...;.,...;.,...;.,...;.,...;.-...;q-...;.-...;.-...;.-...;.-...;.-.. ;.-..!;.-..";.-..#;....%;H...&;f...';t...(;....);....*;....+;....,;>/..-;./...;.0../;}0..0;.0..1;.1..2;51..3;D1..4;X1..5;.1..6;.2..7;.2..8;.2..9;.2..:;)3..;;.3..=;+4..>;.4..@;.5..A;.5..B;.5..C;*5..D;=5..E;R5..F;a5..G;r5..I;.5..J;.6..K;q6..L;.6..M;.6..N;.6..O;.7..P;D8..Q;.8..R;.8..T;.9..V;&9..W;59..X;=9..Y;L9..^;y9.._;.9..`;$:..a;?:..b;i:..c;.:..d;.;..g;;;..i;m;..j;w;..k;|;..l;.;..m;.;..n;.;..o;.;..p;.;..q;.;..r;.;..s;.;..t;.;..v;.;..w;u<..x;.<..y;.<..z;.=..{;"=..|;2=..};6=..~;A=...;I=...;L=...;V=...;Y=...;c=...;f=...;t=...;x=...;{=...;}=...;.=...;.=...;.=...;.=...;.=...;.=
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):85369
                                                                                                                                                                                                    Entropy (8bit):5.744429004519064
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:fk5xzGAyxOBi9ARMa8od+txCoqsf6AI8C49rsNShDiDFth2E:AFyxO+NtxCoqsl+4aoDiRt
                                                                                                                                                                                                    MD5:7254F3141A5A071A733E9B53FAE44BE3
                                                                                                                                                                                                    SHA1:DCC3B229053C0C32C072A16F80AF3E46631C21CC
                                                                                                                                                                                                    SHA-256:A3AD9132A1DF2DFD42D2C470F427894843D1188B604E3F0D60A24B67D6D2E34A
                                                                                                                                                                                                    SHA-512:B7C6137F7AE82F53F8609F8E53CB14621EED0B4EE6A854A8B52750D5FA511DC654FBF614044313CEC65C72B3CFA24A3C978C31695D69C94609436B6BEAA29145
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........g...|.D)..}.S)..~.^)....f)....k)....x)....~).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*...."*....)*....0*....1*....2*....A*....O*....d*....i*....~*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.....+..!..+.."..+...:<+...:R+...:.+...:.+...;.+...;.,...;.,...;C,...;I,...;w,...;.,...;.,...;.,...;.-...;i-...;.-...;.-...;.-...;.-...;.-..!;.-..";.-..#;....%;S...&;t...';....(;....);....*;....+;....,;Z/..-;./...;:0../;.0..0;C1..1;d1..2;.1..3;.1..4;.1..5;72..7;.2..8;.3..9;73..:;h3..;;.3..=;b4..>;.4..@;05..A;;5..B;F5..C;P5..D;`5..E;t5..F;.5..G;.5..I;.5..J;?6..K;.6..L;.6..M;.7..N;,7..O;.9..P;.9..Q;.:..R;.:..T;.;..V;.;..W;";..X;0;..Y;<;..^;`;.._;.;..`;.;..a;.<..b;*<..c;.<..d;.<..g;.<..i;.=..j;(=..k;0=..l;3=..m;F=..n;a=..o;{=..p;|=..q;.=..r;.=..s;.=..t;.=..v;.=..w;A>..x;v>..y;.>..z;.>..{;.>..|;.?..};.?..~;.?...;.?...;.?...;%?...;(?...;2?...;5?...;C?...;G?...;L?...;N?...;R?...;X?...;`?...;k?...;q?...;w?...;|?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):81680
                                                                                                                                                                                                    Entropy (8bit):5.449791106359545
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:BAb133ovaStVY0eNt0Y0XS9Ehec6x0xGUC7DnMBCP6:B03OaStmnNXU+MBG6
                                                                                                                                                                                                    MD5:4A3E81D3E39B36FB1211FC1752D7B95B
                                                                                                                                                                                                    SHA1:EF8165FF9DFC553D67970BE85ADE641A4F0694ED
                                                                                                                                                                                                    SHA-256:C75DA683669018478081E47733CB22D629D2C236775B8466D8C27EEF5B64E393
                                                                                                                                                                                                    SHA-512:CA1C7CD1EE13D9BE88DD6B86C3E7864EAF61F32B31EEEA91CE2F84B28E76F2B3E828C6BCC74F28FBF372679C9815B91AF51C0052DA191E4B2F2A768A97325517
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........h...|.F)..}.U)..~.`)....h)....m)....z).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*....$*....+*....2*....3*....4*....F*....V*....w*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....%+....-+..!.6+..".9+...:W+...:]+...:~+...:.+...;.+...;.+...;.+...;.,...;.,...;I,...;Z,...;i,...;s,...;.,...;.-...;J-...;_-...;c-...;k-...;.-.. ;.-..!;.-..";.-..#;.-..%;.-..&;....'; ...(;2...);<...*;^...+;....,;....-;l/...;./../;h0..0;.0..1;.1..2;21..3;@1..4;Y1..5;.1..6;.2..7;.2..8;,3..9;Q3..:;.3..;;.4..=;.4..>;.4..@;j5..A;x5..B;.5..C;.5..D;.5..E;.5..F;.5..G;.5..I;.6..J;}6..K;.7..L;.7..M;.7..N;67..O;.8..P;.9..Q;=:..R;.:..T;.:..V;.:..W;.:..X;.:..Y;.:..^;.:.._;-;..`;.;..a;.;..b;.;..c;5<..d;.<..g;.<..i;.<..j;.<..k;.<..l;.<..m;.=..n;'=..o;8=..p;9=..q;J=..r;M=..s;S=..t;`=..v;r=..w;.=..x;2>..y;_>..z;.>..{;.>..|;.>..};.>..~;.>...;.>...;.>...;.>...;.>...;.>...;.>...;.>...;.>...;.?...;.?...;.?...;.?...;.?...;"?...;*?...;1?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):81692
                                                                                                                                                                                                    Entropy (8bit):5.434757255959933
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:z2tY+vwED1EsYTA4bdPOhVxz2qKHlnyj1KWRYExm:NjEDusYJWwA1KWOE0
                                                                                                                                                                                                    MD5:E88C02C46CBE28CA596CD2D0AF3B8055
                                                                                                                                                                                                    SHA1:D9A1AB6D807D7D79531AB52365E308759A44234F
                                                                                                                                                                                                    SHA-256:925638F7F5C916C307C8253A2AAE3B5E970E79BAD2E58E97EF00E9F6394935E2
                                                                                                                                                                                                    SHA-512:7FDC3334C3362DE59220698CEAD46D0D1CBD0A4B7DFED14F19263A66065B60914C27F30973EFD30201D075717F575B9ED5F1641E86CADAC6AB7785A98C4900AF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........l...|.N)..}.])..~.h)....p)....u).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*....%*....,*....3*....:*....;*....<*....O*....`*....u*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+....&+....,+..!.:+..".=+...:[+...:a+...:.+...:.+...;.+...;.+...;.,...;(,...;,,...;h,...;.,...;.,...;.,...;.-...;`-...;.-...;.-...;.-...;.-...;.-.. ;.-..!;.-..";....#;....%;d...&;....';....(;....);....*;....+;./..,;~/..-;./...;p0../;.0..0;r1..1;.1..2;.1..3;.1..4;.1..5;.2..6;b3..7;.3..8;.3..9;.3..:;14..;;.4..=;<5..>;.5..@;.6..A;,6..B;:6..C;H6..D;\6..E;o6..F;.6..G;.6..I;.6..J;V7..K;.7..L;.7..M;.7..N;.8..O;29..P;.9..Q;9:..R;{:..T;.:..V;.:..W;.:..X;.:..Y;.:..^;.;.._;:;..`;.;..a;.;..b;.<..c;e<..d;.<..g;.<..i;.=..j;%=..k;)=..l;,=..m;D=..n;`=..o;q=..p;r=..q;.=..r;.=..s;.=..t;.=..v;.=..w;+>..x;p>..y;.>..z;.>..{;.?..|;.?..};.?..~;#?...;+?...;.?...;8?...;;?...;E?...;H?...;V?...;Z?...;a?...;c?...;i?...;n?...;x?...;.?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):84399
                                                                                                                                                                                                    Entropy (8bit):5.473075720928679
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:av1WIhpuKvtGTMccQb0N7oddyVwbGZu2JwpzPlJtqhYNh6qsHD2G+d:EppvtGQBQbsZu2KP2YNh6qqKGM
                                                                                                                                                                                                    MD5:600397C62F8FBC0CD3640F50CD81B3B3
                                                                                                                                                                                                    SHA1:8316CB9FCAE239754EDE55FAD66DA6858522B20F
                                                                                                                                                                                                    SHA-256:87C6ADD030F6CC3BC84A29260A23B2C4D1F3E08BCBC7B9FAAABA3DA0C94DC080
                                                                                                                                                                                                    SHA-512:D74FAF7323CE9AB4C2CEDF418530EEB2AF68EE843EEB7D9158380BD85BFA70C218717EBA6137946EB30E45578A69B43B6A9C92EB716CCC0AE402DF917F9A49F7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........p...|.V)..}.e)..~.p)....x)....}).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....%*....-*....4*....;*....B*....C*....D*....S*...._*....m*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+...."+.....+....7+..!.B+..".E+...:c+...:x+...:.+...:.+...;.,...;b,...;s,...;.,...;.,...;.,...;.,...;.,...;.,...;S-...;.-...;.-...;.-...;.....;.....;.... ;%...!;....";=...#;M...%;....&;....';....(;....);....*;./..+;$/..,;./..-;.0...;~0../;.0..0;n1..1;.1..2;.1..3;.1..4;.1..5;N2..6;.2..7;.3..8;L3..9;l3..:;.3..;;.4..=;.4..>;.4..@;X5..A;f5..B;n5..C;y5..D;.5..E;.5..F;.5..G;.5..I;.5..J;m6..K;.6..L;.7..M;.7..N;97..O;.8..P;U9..Q;.9..R;$:..V;H:..W;V:..X;^:..Y;m:..^;.:.._;.:..`;';..a;B;..b;r;..c;.;..d;.<..g;9<..i;e<..j;p<..k;u<..l;w<..m;.<..n;.<..o;.<..p;.<..q;.<..r;.<..s;.<..t;.<..v;.<..w;u=..x;.=..y;.=..z;.>..{;*>..|;:>..};>>..~;I>...;Q>...;T>...;^>...;a>...;k>...;n>...;|>...;.>...;.>...;.>...;.>...;.>...;.>...;.>...;.>...;.>...;.>
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):129593
                                                                                                                                                                                                    Entropy (8bit):5.030101093306354
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:dlc2re5L45Sv5W+2ALMQgIm77CAvra3a2eqai9H3SV7Lle9X+HTl4UYZBv:dlEGHSLMQgImaAveq29H3SBoFSl47ZBv
                                                                                                                                                                                                    MD5:4E422893FB08D2E180E46BC059BEA640
                                                                                                                                                                                                    SHA1:33751F9F2F0B435086677F0EA13F06EED9B0E694
                                                                                                                                                                                                    SHA-256:B2F042508B8CB880EA4115044450160C14F37CC8F727576D71B36C82E701AA04
                                                                                                                                                                                                    SHA-512:E5DB8A28316C8CAF815825D8286511F61A35EFAC33E732E35E1471DEC777019A1D4DD8CB292054D0D0D37D4525D63FEF61D8C05CF6D90B2A8C4DE97EC7562E13
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........I...|..)..}..)..~.")....*)..../)....<)....B)....Q)....b)....k).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....*....0*....H*....v*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+....)+....5+....J+....z+.....+.....+..!..+.."..+...:.+...:.,...;8,...;.,...;.,...;.,...;C-...;g-...;.-...;.-...;e....;.....;T/...;l/...;./...;./...;./.. ;./..!;./..";./..#;.0..%;.0..&;.0..';.0..(;.0..);.0..*;$1..+;d1..,;r2..-;.3...;.3../;.4..0;.5..1;.5..2;.5..3;.5..4;;6..5;'7..7;g8..8;.8..9;.8..@;=9..A;A9..C;X9..D;o9..E;.9..F;.9..G;.9..I;*:..J;.;..K;M<..L;Z<..M;t<..N;.<..O;.@..P;.B..Q;.C..R;.C..V;!D..W;6D..X;[D..Y;tD..^;.D.._;.D..`;.E..a;.E..b;.F..c;.F..d;.F..g;<G..i;.G..j;.G..k;.G..l;.G..m;.G..n;.G..o;.H..p;/H..q;bH..s;eH..t;tH..v;.H..w;.H..x;vI..y;.I..z;.I..{;.J..|;.J..};.J..~;(J...;0J...;3J...;=J...;@J...;JJ...;PJ...;^J...;bJ...;lJ...;nJ...;vJ...;.J...;.J...;.J...;.J...;.J...;.J...;.J...;.J...;.K...;:K...;qK...;.K...;.K...;.L...;gL...;.L
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):86557
                                                                                                                                                                                                    Entropy (8bit):5.787616023424538
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:pPYCiKF3wWvYwiKvBTQXppYaQ/QlafhRNwoqcHCYXDGAx3y:pZHvbBTQcaQ/NRNwoqcHCYXDGAFy
                                                                                                                                                                                                    MD5:C85C1DF88E2F77D00B7C3D2404AB19BA
                                                                                                                                                                                                    SHA1:E92117BE2741B52D8AA411E76547E7BCD2700CCA
                                                                                                                                                                                                    SHA-256:419086C8F14C0E66E78C592357CBA028A7F659087A73FACC12C54B555FF9BA42
                                                                                                                                                                                                    SHA-512:FF04C5DCBF8180C93B83D0B3982A0AFB4A83A7DBE9B23C9812B86B5C182B4670793C23C75391FB1BE0AB622DE252E47AC6E8B6B0B0E1DB2E7304535E6A1B0DF6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........m...|.P)..}._)..~.j)....r)....w).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*....'*.....*....5*....<*....=*....>*....R*....Z*....l*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....++....5+....;+..!.F+..".I+...:g+...:y+...:.+...:.+...;.+...;.,...;:,...;N,...;U,...;.,...;.,...;.,...;.,...;'-...;w-...;.-...;.-...;.-...;.-...;.-.. ;....!;....";!...#;/...%;w...&;....';....(;....);....*;....+;./..,;./..-;.0...;y0../;.0..0;c1..1;x1..2;.1..3;.1..4;.1..5;[2..6;.3..7;C3..8;{3..9;.3..:;.3..;;M4..@;.4..A;.4..B;.4..C;.4..D;.4..E;.5..F;!5..G;65..I;m5..J;.5..K;.6..L;.6..M;.6..N;.6..O;.8..P;.9..Q;.:..R;.:..T;.;..V;.;..W;.;..X;!;..Y;2;..^;_;.._;.;..`;.;..a;.<..b;<<..c;.<..d;.<..g;.<..i;-=..j;6=..k;<=..l;?=..m;R=..n;i=..o;.=..p;.=..q;.=..r;.=..s;.=..t;.=..v;.=..w;J>..x;.>..y;.>..z;.?..{;D?..|;T?..};X?..~;c?...;k?...;n?...;x?...;{?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):82790
                                                                                                                                                                                                    Entropy (8bit):5.492871090899474
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:GVfjdI7NxnIOO43v9QaQ9TZJqFCOhOq5hxGTTXUsLq5:GVfZILnIc3uTTeFCO1xGTTXZLq5
                                                                                                                                                                                                    MD5:A9CEF3CD4D53F1F300AC2D299B87C101
                                                                                                                                                                                                    SHA1:AFCBEED48F52431D35A04A7AD074D75708614E8A
                                                                                                                                                                                                    SHA-256:3D85AA7FBA2D924472DF8C7D04E4E8ABD67AE171B3ADB5B902A9CA792D31C5E0
                                                                                                                                                                                                    SHA-512:7806D265B63F8FFA3B2D6CF0D9C1C4234F6D298EA77A3AA1592AE87C2D3852635781490E79C8419A1C8841866079DB10608F390A70374ED1F502FD1B37A0D929
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........[...|.,)..}.;)..~.F)....N)....S)....`)....f)....u).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....,*....:*....J*....b*....u*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*..!..+.."..+...:"+...:.+...:Z+...:l+...;.+...;.+...;.+...;.,...;.,...;N,...;t,...;.,...;.,...;.,...;F-...;z-...;.-...;.-...;.-...;.-..!;.-..";.-..#;.-..%;)...&;V...';j...(;|...);....*;....+;....,;3/..-;./...;.0../;.0..0;.1..1;#1..2;I1..3;X1..4;l1..5;.1..6;o2..7;.2..8;.2..9;.3..:;93..;;.3..=;64..>;.4..@;.5..A;.5..B;&5..C;/5..D;;5..E;K5..F;]5..G;t5..I;.5..J;'6..K;.7..L;.7..M;*7..N;F7..O;.9..P;.:..Q;.;..R;.<..T;<<..V;E<..W;Q<..X;[<..Y;n<..^;.<.._;.<..`;.=..a;.=..b;Q=..c;.=..d;.=..g;.>..i;->..j;3>..k;8>..l;<>..m;S>..n;g>..o;y>..p;z>..q;.>..r;.>..s;.>..t;.>..v;.>..w;!?..x;i?..y;.?..z;.?..{;.?..|;.@..};.@..~;.@...;.@...;.@...;%@...;(@...;2@...;5@...;C@...;G@...;N@...;P@...;X@...;`@...;h@...;q@...;x@...;|@...;.@
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):124216
                                                                                                                                                                                                    Entropy (8bit):4.957276441552872
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:oqSwc2ptCOFmvkwR1Y+tXD237dbV+0HniXU+N1t3r1GLYJk1P:oqy+mBLXy37dZ+2iXdfk1P
                                                                                                                                                                                                    MD5:9D0189AC9D6572C57F92D779DBF572B4
                                                                                                                                                                                                    SHA1:21B503EACB50EFDB2F3F33D8A45451195B8140E6
                                                                                                                                                                                                    SHA-256:51A3331C64DF68FA6B5AFA51436230D4BF37340F87E8B51446B60C0337C81D71
                                                                                                                                                                                                    SHA-512:2B4A6B9A0FE5513B59E1796A8B68F936DDDAB5F50FA509DBFEDDA2CD749690414443BFE87D1696CA6584C2B4771E9C861CC9A8CB1A004FC4045DD9446186E281
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........j...|.J)..}.Y)..~.d)....l)....q)....~).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....!*....(*..../*....6*....7*....8*....b*.....*.....*.....*.....+.....+.....+....6+....D+....K+....N+....O+....^+....t+....~+.....+.....+.....+.....+.....+..!..,.."..,...:5,...:E,...:|,...:.,...;.,...;J-...;}-...;.-...;.....;Q....;.....;.....;O/...;./...;(0...;I0...;Y0...;g0...;.0.. ;.0..!;.0..";.0..#;.0..%;w1..&;.1..';.1..(;.2..);.2..*;O2..+;.2..,;h3..-;.4...;.4../;e5..0;&6..1;L6..2;.6..3;.6..4;.6..5;~7..7;.8..8;.8..9;29..;;.9..>;I:..@;.:..A;.:..B;.;..C;.;..D;4;..E;T;..F;m;..G;.;..I;.;..J;.<..K;.=..L;.=..M;.>..N;>>..O;gA..P;.B..Q;.D..R;{D..T;.D..V;.D..W;.D..X;.D..Y;.E..^;=E.._;.E..`;/F..a;XF..b;.F..c;0G..d;.G..g;.G..i;$H..j;2H..k;<H..l;HH..m;qH..n;.H..o;.H..p;.H..q;.H..r;.H..s;.H..t;.H..v;.I..w;.I..x;BJ..y;.J..z;.J..{;)K..|;9K..};=K..~;HK...;PK...;SK...;]K...;`K...;jK...;mK...;{K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.L...;$L
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):75603
                                                                                                                                                                                                    Entropy (8bit):5.529514617466817
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:LnPjdf10xiVB6jkEpEy1R6bIkcWQdP/ldOZnCMqeLGBqTPbblhplEFw2M/yWhVX6:LnPjb0xiVUjkE9wzbH+yiLMA
                                                                                                                                                                                                    MD5:7E39CF773D4FF3A8304054D98A52AAA7
                                                                                                                                                                                                    SHA1:12EF228F7E29A9DEBC0F83F5223E2FB6C11D2D22
                                                                                                                                                                                                    SHA-256:79A69B14451221FA094877E08A04194CCAACA45AEB32C427C42A835476903E0A
                                                                                                                                                                                                    SHA-512:D68EAA13A8A584C1F096D32D1E716211AE41B907C47DDE1F6BC02B6289D9420A29C1E8A8470EEADF196ADEFDB8DF8A17E86925B38CEE33472C334F3025A76BF6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........e...|.@)..}.O)..~.Z)....b)....g)....t)....z).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....%*....,*....-*.....*....?*....Q*....e*....u*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*..!..+.."..+...:"+...:++...:Q+...:m+...;.+...;.+...;.+...;.+...;.,...;1,...;S,...;o,...;z,...;.,...;.-...;A-...;R-...;Z-...;_-...;q-.. ;v-..!;.-..";.-..#;.-..%;.-..&;....';....(;*...);/...*;M...+;{...,;....-;A/...;./../;$0..0;.0..1;.0..2;.0..3;.0..4;.1..5;.1..6;82..7;a2..8;.2..9;.2..;;.2..>;x3..@;.3..A;.3..B;.3..C;.4..D;.4..E;)4..F;;4..G;J4..I;v4..J;.4..K;F5..L;O5..M;\5..N;~5..O;g6..P;.6..Q;k7..R;.7..T;.7..V;.7..W;.7..X;.7..Y;.7..^;.8.._;>8..`;.8..a;.8..b;.8..c; 9..d;b9..g;.9..i;.9..j;.9..k;.9..l;.9..m;.9..n;.9..o;.:..p;.:..q;.:..r;.:..s;#:..t;3:..v;D:..w;.:..x;.:..y;.;..z;B;..{;j;..|;z;..};~;..~;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):77019
                                                                                                                                                                                                    Entropy (8bit):5.370311718305672
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:bM5AJlZ4OTcx4DiwjZW4dHG5gGoahnJtVaQPh1VhcOGHw0w:bj3Z4OTcx4DiwjQNvtVPZ1VhCHw0w
                                                                                                                                                                                                    MD5:F0DEA2C306F7C4128BB1C9020BD3152B
                                                                                                                                                                                                    SHA1:BC987B78352B499421258AE665D27EEAAAC2EE30
                                                                                                                                                                                                    SHA-256:26ADE36D77E0AD25FE6001D2B7FC10A791505AF10FEBE5BDC2034C3E9BFD52AF
                                                                                                                                                                                                    SHA-512:A00611ACB4CAB6B4113DE69E343BC226379050F8B6C3B923A4C5F19FA192DC5D4A676C73B18AC690BE2485BA02B010B0592ABA87D3A1201864995FED73DD4AAF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........[...|.,)..}.;)..~.F)....N)....S)....`)....f)....u).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....,*....<*....P*....k*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+..!..+.."..+...:8+...:B+...:h+...:{+...;.+...;.+...;.+...;.,...;.,...;8,...;V,...;v,...;.,...;.,...;6-...;h-...;{-...;.-...;.-...;.-.. ;.-..!;.-..";.-..#;.-..%;%...&;W...';h...(;t...);~...*;....+;....,;*/..-;./...;+0../;.0..0;81..1;O1..2;.1..3;.1..4;.1..5;I2..6;.3..7;=3..8;~3..9;.3..:;.3..;;w4..=;.5..>;r5..@;.5..A;.5..B;.5..C;.6..D;.6..E;/6..F;B6..G;T6..I;.6..J;.6..K;\7..L;m7..M;.7..N;.7..O;.8..P;99..Q;.9..R;.9..T;.:..V;.:..W;.:..X;$:..Y;.:..^;N:.._;w:..`;.:..a;.:..b; ;..c;.;..d;.;..g;.;..i;.<..j;.<..k;$<..l;)<..m;><..n;V<..o;i<..p;j<..q;.<..r;.<..s;.<..t;.<..v;.<..w;.=..x;N=..y;.=..z;.=..{;.=..|;.=..};.=..~;.>...;.>...;.>...;.>...;.>...;'>...;*>...;8>...;<>...;@>...;B>...;G>...;K>...;P>...;V>...;]>...;c>
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):189413
                                                                                                                                                                                                    Entropy (8bit):4.228242687276045
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:Dr4aCEc0Cj2asCA+tWE2kqcaQ1LqVW0YwFowtRJY+En5a5LuPXhTF6cW0n222R5U:fWEOj2JXtRe9
                                                                                                                                                                                                    MD5:34170ED9578088395E279DAB6779891E
                                                                                                                                                                                                    SHA1:1B224AD67CAA59C7605284A82CC531EA36F1348A
                                                                                                                                                                                                    SHA-256:6023A0B405CFD84AAF52FAD23E4D85CE5F4BCD22C4AD9EA0CA95A10116C08023
                                                                                                                                                                                                    SHA-512:9D4FC370CCAFD6C1D4B324A74D18CFC40C123909F8EDA51FE18E30875F77927F009FF43EC5A81C27C55511116B9959D89165608D660EB1DEF5659342CE352E06
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........\...|..)..}.=)..~.H)....P)....U)....b)....h)....w).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....J*....x*.....*.....*....S+....q+.....+.....+.....+.....+.....+.....+.....+.....,....7,....\,....{,.....,.....,.....-..!.%-..".(-...:F-...:k-...:.-...:3....;.....;./...;./...;.0...;'0...;.0...;.0...;'1...;O1...;P2...;.3...;.3...;.4...;.4...;04...;[4.. ;g4..!;y4..";.4..#;.4..%;.5..&;.5..';66..(;g6..);.6..*;.6..+;n7..,;.8..-;.:...;Z;../;.<..0;.>..1;U>..2;.>..3;'?..4;t?..5;.@..6;.C..7;zC..8;.C..9;bD..:;.D..=;PF..@;jG..A;.G..B;.G..C;.G..D;.G..E;5H..F;LH..G;.H..I;=I..J;.J..K;.K..L;.K..M;IL..N;.L..O;QO..P;.P..Q;.Q..R;.R..T;.R..V;.S..W;6S..X;KS..Y;vS..^;.S.._;ST..`;BU..a;.U..b;.V..c;2W..d;.X..g;.X..i;.X..j;.Y..k;+Y..l;:Y..m;zY..n;.Y..o;.Y..p;.Y..q;)Z..r;,Z..s;DZ..t;jZ..v;.Z..w;.[..x;t\..y;.\..z;K]..{;.]..|;.]..};.]..~;.]...;.]...;.]...;.]...;.]...;.]...;.]...;.]...;.]...;.^...;.^...;%^...;7^...;L^...;X^...;p^...;.^...;.^...;.^
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):178678
                                                                                                                                                                                                    Entropy (8bit):4.407725685911916
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:ZUiVrHi9x6kBhN8Ag+SsIBzEkXytG5KLwBn6ILp:ZnmbBhiAg+SsIBzEkXytGwLwBrLp
                                                                                                                                                                                                    MD5:BC498B3197814E8F4376817EC8CF414B
                                                                                                                                                                                                    SHA1:A905E28BAC136D1B3DC9834EF04F709810441CDA
                                                                                                                                                                                                    SHA-256:A4E25C43DDA20A5EAAFED9935B367076FEF86656C0D61B4C03837C3395E237B4
                                                                                                                                                                                                    SHA-512:A9D378EC6490B0365E3EB874ED49657AF9E514E38C362565C3C88E8FD81F1A4087166BFF390CA34043CFE3A95D4F043F29CDC596C8A20E735624DC74F82886B2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........n...|.R)..}.a)..~.l)....t)....y).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....!*....)*....0*....7*....>*....?*....@*....w*.....*.....*.....+....b+.....+.....+.....+.....+.....+.....+.....+.....,....4,....I,....d,.....,.....,.....-.....-..!.>-..".A-...:_-...:.-...:.-...:.....;.....;./...;b/...;./...;./...;C0...;.0...;.0...;.0...;.1...;.2...;.3...;U3...;.3...;.3...;.3.. ;.3..!;.3..";84..#;s4..%;/5..&;.5..';.5..(;.6..);!6..*;q6..+;.7..,;!8..-;)9...;U:../;z;..0;.<..1;.=..2;G=..3;.=..4;.=..5;.?..6;.A..7;.A..8;_B..9;.B..:;*C..;;fD..=;.E..>;.F..@;.G..A;.G..B;.H..C;>H..D;pH..E;.H..F;.H..G;.I..I;.I..J;.J..K;.K..L;.L..M;4L..N;.L..O;.N..P;.O..Q;.P..R;yQ..T;.Q..V;.Q..W;"R..X;7R..Y;qR..^;.R.._;PS..`;fT..a;.T..b;.U..c;.U..d;.V..g;.W..i;SW..j;tW..k;}W..l;.W..m;.W..n;.X..o;yX..p;zX..q;.X..r;.X..s;.X..t;.X..v;.Y..w;WZ..x;.[..y;^[..z;.[..{;"\..|;_\..};c\..~;.\...;.\...;.\...;.\...;.\...;.\...;.\...;.\...;.\...;.]...;.]...;.]...;0]...;?]...;H]...;Z]...;o]
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):153911
                                                                                                                                                                                                    Entropy (8bit):4.509973626894539
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:eFMiaCJ+mCkIOBVVmMRDwv3iqw1pkDSzSq79bwdBl00Zt+X1NsQR/v:eFM9CJ+mCkIOBV58v3iqw1pkDSzScbwK
                                                                                                                                                                                                    MD5:3996EDB53025E36ACECF0B73569DD599
                                                                                                                                                                                                    SHA1:5CE4D63DB7AD1B0AAFAAE203C2F63DBFDD261FBF
                                                                                                                                                                                                    SHA-256:9A1D6DBFCEA5CA1BB467248621DE9264E7D15CF7A258972AFC5A290940D49D14
                                                                                                                                                                                                    SHA-512:03C2CFF00A5C973DF991BBD362775B2C12DFE309B6A4FE80E22D0FBA61FC279C591BCC07ECF68C12F333FDB4A698FB7EBDED46B013035414FA1736B0C3C79744
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........H...|..)..}..)..~..)....#)....0)....6)....E)....V)...._)....t).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....*....H*.....*.....*.....+.....+.... +....)+....0+....3+....F+....k+....w+.....+.....+.....+.....,....$,..!.<,..".?,...:P,...:e,...:.,...:.,...;/-...;.-...;.-...;.....;.....;.....;.....;.....;./...;./...;80...;.0...;.0...;.0...;.0...;P1.. ;b1..!;q1..";.1..#;.1..%;T2..&;.2..';.2..(;.2..);.3..*;73..+;.3..,;.4..-;.5...;.7../;A8..0;.9..1;.9..2;.:..3;7:..4;j:..5;.;..7;[=..8;.=..9;+>..:;.>..;;.?..=;=A..>;nB..@;.C..A;.C..B;.C..C;.C..D;.D..E;/D..F;ID..G;yD..I;.D..J;.E..K;.F..L;.F..M;.F..N;.G..O;.I..P;.J..Q;cK..R;.K..T;/L..V;AL..W;SL..X;qL..Y;.L..^;.L.._;!M..`;.N..a;5N..b;yN..c;BO..d;.O..g;7P..i;.P..j;.P..k;.P..l;.P..m;.P..n;BQ..o;cQ..p;dQ..q;.Q..r;.Q..s;.Q..t;.Q..v;.Q..w;.R..x;gS..y;.S..z;VT..{;.T..|;.T..};.T..~;.T...;.T...;.T...;.T...;.T...;.T...;.T...;.U...;.U...;.U...;.U...;!U...;6U...;HU...;TU...;cU...;xU...;.U...;.U...;.U
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):80077
                                                                                                                                                                                                    Entropy (8bit):5.635290609175675
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:3zaLDHZmAOv+yLPENH2Hjk4QnDejCxWd57JpSJj1tZ+hEBD8GKUcjuKIlF6:WLtmAOv+yLENH2HinDe1pwj1PcEBD8G2
                                                                                                                                                                                                    MD5:F23F78A13094FCC5F68305BA17EDD890
                                                                                                                                                                                                    SHA1:A28D01C10A826BCE7D0A5640C0B29F52E9150363
                                                                                                                                                                                                    SHA-256:E3ADEDD4C5AB2FBEA3179D1CB6AA9A55F52578D68FB20CA95E3B77412E14A5C5
                                                                                                                                                                                                    SHA-512:28DB8007046C823E97B545F1C17AFAF4FC439BBED5BD1C2B5EA23E78CF9A57E993C6732D97562EC5E8188195FD6116AC158746300D4ACDCE5B0F8071F25A3972
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........c...|.<)..}.K)..~.V)....^)....c)....p)....v).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....!*....(*....)*....**....B*....X*....m*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....&+....,+....3+..!.=+..".@+...:^+...:v+...:.+...:.+...;.+...;',...;@,...;],...;b,...;.,...;.,...;.,...;.,...;G-...;.-...;.-...;.-...;.....;.....;.... ;....!;#...";7...#;D...%;....&;....';....(;....);....*;....+;./..,;./..-;.0../;v0..0;.0..1;.1..2;.1..3;=1..4;V1..5;.1..6;.2..7;.2..8;.3..9;#3..:;T3..;;.3..=;U4..>;.4..@;;5..A;F5..B;M5..C;W5..D;e5..E;u5..F;.5..G;.5..I;.5..J;M6..K;.6..L;.6..M;.6..N;.6..O;48..P;.8..Q;.9..R;B9..T;a9..V;g9..W;x9..X;.9..Y;.9..^;.9.._;.9..`;::..a;_:..b;.:..c;.:..d;=;..g;c;..i;.;..j;.;..k;.;..l;.;..m;.;..n;.;..o;.;..p;.;..q;.;..r;.;..s;.;..t;.<..v;.<..w;.<..x;.<..y;.=..z;C=..{;i=..|;y=..};}=..~;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):132635
                                                                                                                                                                                                    Entropy (8bit):5.045043394223299
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:UB2jB3Ij8QkSzLwu6CuTLNiXMLQOCqB7MVUMTEb4UWW1gm:+2jB3Ij8GkLNiXMhCqBMW1L
                                                                                                                                                                                                    MD5:94E1255A4FD96A01B682D11AC2857F7E
                                                                                                                                                                                                    SHA1:F3CFBB7B998309366C8C18A66B36B285BE68B5A2
                                                                                                                                                                                                    SHA-256:0BA7A12EC28551668ED040F61F11E1915FD179523B2666763F8E49AC2FB11F3A
                                                                                                                                                                                                    SHA-512:FF69DC30F6CC6B94ED720FE08131932B76E367ACFA58C1D34B2CD3502424AB8BF17F41C41E63378FC1BC9D99AA610938621602CE9593748BCC9896CBB7E6A200
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........f...|.B)..}.Q)..~.\)....d)....i)....v)....|).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.... *....'*.....*..../*....0*....M*....f*.....*.....*.....*.....+.....+....1+....?+....F+....I+....J+....]+....s+....}+.....+.....+.....+.....+.....+..!..,.."..,...:.,...:Y,...:.,...:.,...;;-...;.-...;.-...;.-...;.-...;;....;S....;}....;.....;^/...;./...;O0...;.0...;.0...;.0...;.0.. ;.0..!;.0..";.1..#;!1..%;.1..&;.1..';.2..(;/2..);;2..*;n2..+;.2..,;a3..-;.4...;.4../;.5..0;.6..1;.6..2;+7..3;L7..4;.7..5;i8..7;.9..8;.:..9;C:..;;.:..>;y;..@;+<..A;E<..B;\<..C;p<..D;.<..E;.<..F;.<..G;.<..I;M=..J;.>..K;.?..L;.?..M;.?..N;#@..O;LD..P;LF..Q;.G..R;#H..T;QH..V;cH..W;.H..X;.H..Y;.H..^;.H.._;?I..`;.I..a;.J..b;lJ..c;.K..d;.K..g;.K..i;=L..j;SL..k;_L..l;eL..m;.L..n;.L..o;.L..p;.L..q;.M..r;.M..s;(M..t;5M..v;PM..w;.N..x;.N..y;.N..z;7O..{;aO..|;qO..};uO..~;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.P...;.P...;&P...;2P...;OP...;cP
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):93341
                                                                                                                                                                                                    Entropy (8bit):5.8151071316166725
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:yVgKP0Mm2KAPnwysPiz+sJ6m9+e8Mv2XdftfvWbDCkoLCObkW84Wilnd0awj+Zpg:yVHxm2KAPnw5Piz+sJ6m92Mv2jvWbWk3
                                                                                                                                                                                                    MD5:D9DB64B78080316869F205F42B84260E
                                                                                                                                                                                                    SHA1:59F40821D17F31D01275DBCD47F8300F2C9EE046
                                                                                                                                                                                                    SHA-256:50BBA0691BC455593D7DE384919BF94192146913AA284978562980A9133B6CA6
                                                                                                                                                                                                    SHA-512:25AD2E12C32492C26D58CB36B3488C2C87F77B3DFC39B8FC5013FDA2CA78108AF1E88608D6946568F6632CEF9E3AA9296D07129DD38978AC82FEB04FADA930ED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........P...|..)..}.%)..~.0)....8)....=)....J)....P)...._)....p)....y).....).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....&*....O*....x*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....++....6+....@+..!.I+..".L+...:j+...:w+...:.+...:.+...;.+...; ,...;7,...;R,...;^,...;.,...;.,...;.,...;.,...;S-...;.-...;.-...;.....;.....;,....;D... ;H...!;T...";_...#;i...%;....&;./..';./..(;-/..);1/..*;H/..+;./..,;.0..-;.0...;31../;.1..0;W2..1;g2..2;.2..3;.2..4;.2..5;s3..6;c4..7;.4..8;.4..9;.4..:;.5..;;.5..=;Z6..>;.6..@;s7..A;|7..B;.7..C;.7..D;.7..E;.7..F;.7..G;.7..I;'8..J;.8..K;.9..L;&9..M;79..N;Y9..O;.:..P;%;..Q;.;..R;.;..T;.<..V;.<..W;.<..X;1<..Y;;<..^;e<.._;.<..`;.=..a;.=..b;A=..c;.=..d;0>..g;Z>..i;.>..j;.>..k;.>..l;.>..m;.>..n;.>..o;.>..p;.>..q;.?..r;.?..s;.?..t;.?..v;??..w;.?..x;.@..y;V@..z;.@..{;.@..|;.@..};.@..~;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.A...;.A...;.A...;.A...;.A...;#A...;(A...;>A...;DA...;cA
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):70089
                                                                                                                                                                                                    Entropy (8bit):6.703396245198704
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:eU/xJeT1/U4eW5ZCJAAAbdNVO/gg7B6HCEdriBBj8qZ+7AIc8TJWeQkTcIVn4Mgz:eQm9O/ggdHhcjW1/kkhc9tnlwn
                                                                                                                                                                                                    MD5:70C1C4A056531BD252ABD576A6DBE23C
                                                                                                                                                                                                    SHA1:4CDE23B823531FF0F4F01D6322AFA55B1972230C
                                                                                                                                                                                                    SHA-256:4761CB1E3C2BE71182AF806101BACE3AB03580BA6734C29AFF2510E36B983F4C
                                                                                                                                                                                                    SHA-512:F24D350F9A6C02C72F4424B806C2A89F6DF8814D66EDCE0999331507978B5BF2DBF5429B55A6969C66ED2514966AB63C70BD2CB3E04EE89D24B1E63433D6F392
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........B...|..(..}..)..~..).....).....)....#)....))....8)....I)....R)....g)....t)....z).....).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*....)*....2*....;*....A*....G*....N*....Q*....S*....]*....g*....m*....s*.....*.....*.....*.....*..!..*.."..*...:.*...:.*...:.+...:.+...;8+...;Y+...;k+...;.+...;.+...;.+...;.+...;.+...;.+...;F,...;.,...;.,...;.,...;.,...;.,...;.,.. ;.,..!;.,..";.-..#;.-..%;_-..&;.-..';.-..(;.-..);.-..*;.-..+;.-..,;\...-;.....;b/../;./..0;.0..1;.0..2;.0..3;.0..4;.0..5;l1..6;.2..7;=2..8;o2..9;.2..:;.2..;;P3..>;.3..@;b4..A;h4..B;q4..C;w4..D;.4..E;.4..F;.4..G;.4..I;.4..J;E5..K;.5..L;.5..M;.5..N;.5..O;.6..P;/7..Q;.7..R;.7..T;.7..V;.7..W;.7..X;.7..Y;.7..^;,8.._;J8..`;.8..a;.8..b;.9..c;g9..d;.9..g;.9..i;.:..j;.:..k;.:..l;.:..m;7:..n;O:..o;d:..p;e:..q;t:..r;w:..s;}:..t;.:..v;.:..w;.:..x;3;..y;d;..z;.;..{;.;..|;.;..};.;..~;.;...;.;...;.;...;.;...;.;...;.;...;.<...;.<...;.<...;.<...;.<...;6<...;<<...;?<...;B<...;E<...;N<...;Q<...;W<...;]<
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):70153
                                                                                                                                                                                                    Entropy (8bit):6.7025625212029505
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:+aXs6ATM+LvM0UfjnuRtedHGXze3mhmJViHYRhbDnxzVnB7JbvV3XiPLhb5mxIPo:+aXs6ATLvjULnuRtedHCp0VrdDJbv9X5
                                                                                                                                                                                                    MD5:D1A7EB6983AE36DADA0089423AA25FF5
                                                                                                                                                                                                    SHA1:6F881945CB74E7F5C1458CE2B4E2B47CFBF10358
                                                                                                                                                                                                    SHA-256:B3BFC4A6DF345E277C2AFE97EF29876D25D284C1E260A7CD772AC01B0B4EA6BB
                                                                                                                                                                                                    SHA-512:B038CDC5590BC8BD8571BAAE9293B1EEF7EB7BDF996AC8E9DA2A59E81369536FE38D13D0BB00C0D9CFB41FEDB370CDBCB2C32F01AD009444E456FBEBEDC64AEA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........=...|..(..}..(..~..).....).....).....)....%)....4)....E)....N)....c)....p)....v).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*...."*.....*....4*....:*....A*....D*....F*....P*....`*....f*....l*....x*.....*.....*.....*..!..*.."..*...:.*...:.*...:.*...:.+...;7+...;a+...;v+...;.+...;.+...;.+...;.+...;.,...;.,...;T,...;.,...;.,...;.,...;.,...;.,...;.,.. ;.,..!;.-..";.-..#;&-..%;|-..&;.-..';.-..(;.-..);.-..*;.-..+;....,;....-;.....;y/../;./..0;.0..1;.0..2;.0..3;.0..4;.0..5;c1..6;.2..7;22..8;g2..9;.2..:;.2..;;E3..=;.3..>;64..@;.4..A;.4..B;.4..C;.4..D;.4..E;.4..F;.5..G;.5..I;H5..J;.5..K;.6..L;#6..M;/6..N;G6..O;.7..P;.7..Q;.7..R;.8..T;*8..V;08..W;<8..X;B8..Y;N8..^;v8.._;.8..`;.8..a;.9..b;;9..c;.9..d;.9..g;.:..i;<:..j;B:..k;E:..l;H:..m;`:..n;~:..o;.:..p;.:..q;.:..r;.:..s;.:..t;.:..v;.:..w;,;..x;n;..y;.;..z;.;..{;.;..|;.;..};.<..~;.<...;.<...;.<...; <...;#<...;-<...;0<...;<<...;@<...;I<...;M<...;P<...;V<...;]<...;c<...;k<...;}<...;.<...;.<
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):83237
                                                                                                                                                                                                    Entropy (8bit):5.040858439136271
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:+bz4Oif2sMnL8gDpKD0rrr/4or06mGsY3csV3/EBSee0fHVvJ4TGD3zT+2/ei7gP:+bz4Oif2sMHEBSx0fHVvOT6jTVeikwVK
                                                                                                                                                                                                    MD5:F8AC49858CA8739658FF44C296F8ABA6
                                                                                                                                                                                                    SHA1:427B4DA3BD619D85381C36D61DAF2CE392E07909
                                                                                                                                                                                                    SHA-256:354FF502A0E1ED73DF4E5C7B52970356B04777461F6E169F72A8567AB5F4C317
                                                                                                                                                                                                    SHA-512:52E875AEDBDC5DAD21E01A42E333FF5AEFED9AE6468A00E80F2BB373B871196F9A82BC3F43A6C72C9DD6BE0E4FBC591D3EDE41CA47B23A806B788DB5AA9BF313
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: @CommonOperationsU..(function(global, binding, v8) {.'use strict';.const _queue = v8.createPrivateSymbol('[[queue]]');.const _queueTotalSize = v8.createPrivateSymbol('[[queueTotalSize]]');.const _isSettled = v8.createPrivateSymbol('isSettled');.const Boolean = global.Boolean;.const Number = global.Number;.const Number_isFinite = Number.isFinite;.const Number_isNaN = Number.isNaN;.const RangeError = global.RangeError;.const TypeError = global.TypeError;.const TypeError_prototype = TypeError.prototype;.const hasOwnProperty = v8.uncurryThis(global.Object.hasOwnProperty);.const getPrototypeOf = global.Object.getPrototypeOf.bind(global.Object);.const getOwnPropertyDescriptor =.global.Object.getOwnPropertyDescriptor.bind(global.Object);.const thenPromise = v8.uncurryThis(Promise.prototype.then);.const JSON_parse = global.JSON.parse.bind(global.JSON);.const JSON_stringify = global.JSON.stringify.bind(global.JSON);.function hasOwnPropertyNoThrow(x, property) {.return Boolean(x) && hasOwnPrope
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8480328
                                                                                                                                                                                                    Entropy (8bit):6.512240197411485
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:ArGmCJPhcWHkyxp731tB86deokVpGrzJ1SG1hdAKp3aVo2limCRp6GZLFPZAUkAs:XJ7bh1tB82eKR1h7cocimCRsGzGw/U
                                                                                                                                                                                                    MD5:978E8122033961585E14C65949D15E11
                                                                                                                                                                                                    SHA1:3097D04BBCDFC6FF9E0BB52C2D38F6395E4BB631
                                                                                                                                                                                                    SHA-256:A435FA0E07A9124B0D457811DE5E2245AEB225AD55AB99186CB665C6EC6E30EF
                                                                                                                                                                                                    SHA-512:5F6706116B7EAEC70213F7343CAC44EEA2DC735DE6262524B5508A659B150D8A5AD7F449FEC984B45A2E5C170E1CB4FEB927A19530C94841F3E6429A2FCAA1C0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............B1....C1.~..:C...;C....<C....=Cn...>C.\..?CP`..@C.e..AC&n..BC.p..CC.q..DC.u..EC0x..FC;...GC.$..HC8-..ICV...JC}/..KCf0..LCl5..MCH7..NCh<..OC.A..PC.U..QC.h..RC.m..SCbo..TC.w..UC....VCt...`C.a..aC%g..bC.i..cCRk..dCBr..eChz..fC.}..gC<...hC1...iC...jC...kC....lC....mCS6..nC.8..oC :..pC.<..qC.A..rC;J..sCY ..tC.5..uC{7..vC!>..wC.A..xC.F..yCwO..zC#V..{C%`..|Chh..}C.j..~CGl...C.m...C.q...C.....C.....CZ....C.....C.....C....Od....Ol....OP....O.....O ....O.....O.....O.....O'....O.....O.....O.....O(....OJ....O&....OO....O.....O.....O."...O2#...O'$...O.%...O.*...O.2...Op5...O.<...O.C...O.K...O.M...OaN...O.O...O.P...O.Q...O.U..FP...GP.V...a.j...a.....ax....a.....a.....a.....a.....a.....a.....aw....a2...:a.....c.....c](...c.,...c.1...c;6...c37...c.;...cZ>...cyD...cyH...c.O...c.S...c.V...cnZ...c.]...c.^...c.b...ccd...c.h...cR....c|....cn....c....c8....c.....c.....cO....cH....c.....c.....c.....c.....c|....c.....cV ...c`)...c.*...c.;...c.u...c.u...c.y...c.}...c.....c=....c....c.....c..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):40146619
                                                                                                                                                                                                    Entropy (8bit):6.458130193657045
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:196608:QB86D+xxIHEN7xPpEWsyL6z1NDYUND+xxA5prewkt1G5psKI4ne1JpgjrnqdHo8k:QxEyE7pRsyLCHEA5XeKIYeZ+udU
                                                                                                                                                                                                    MD5:3F2C4B73F68E40DA2CB0E60512C34B7D
                                                                                                                                                                                                    SHA1:1F642DC636568E8B197F0A9CD8746437CE1F8452
                                                                                                                                                                                                    SHA-256:E5914B7293BA1EDB5FBA77001100F09C731B6280BA107D42BC22177220FC1703
                                                                                                                                                                                                    SHA-512:709276DC049827CF680291970A6AF0AB3F498CA98DFF1C4A1B60886A332E414DEAA15472BB9C1FC751F969728202F68130975DABD6C1972C51129A5140CCDA04
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Preview:................{"files":{"a.pdf":{"size":219376,"integrity":{"algorithm":"SHA256","hash":"f7bf5b5abaf47558e3613b5e84f0e6f55a5934ed7cb414992b8acea38b1e754e","blockSize":4194304,"blocks":["f7bf5b5abaf47558e3613b5e84f0e6f55a5934ed7cb414992b8acea38b1e754e"]},"offset":"0"},"b.pdf":{"size":102490,"integrity":{"algorithm":"SHA256","hash":"d19c6e9a6adfae1f9a6251f6942d443f7b1968657d63ac761dcce30e96e85580","blockSize":4194304,"blocks":["d19c6e9a6adfae1f9a6251f6942d443f7b1968657d63ac761dcce30e96e85580"]},"offset":"219376"},"d.pdf":{"size":3986,"integrity":{"algorithm":"SHA256","hash":"0caa7782c37d210725ca8ee778289147f33203a0b839249635fd29b1c6c2e804","blockSize":4194304,"blocks":["0caa7782c37d210725ca8ee778289147f33203a0b839249635fd29b1c6c2e804"]},"offset":"321866"},"index.html":{"size":214,"integrity":{"algorithm":"SHA256","hash":"58a3ce6f1a57c98d035f8347a494726dc7bc6f4d252ed6897ef1df062d5608e5","blockSize":4194304,"blocks":["58a3ce6f1a57c98d035f8347a494726dc7bc6f4d252ed6897ef1df062d5608e5"]},"o
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11601
                                                                                                                                                                                                    Entropy (8bit):4.4782865222825565
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:ff9qG4QSAVOSbwF1wOFXuFJyQtxmG3ep/7rlzKfHbxc+Xq0rhlkT8+HyHfH2:9Ou9b01DY/rGBt+dc+aclkT8VH+
                                                                                                                                                                                                    MD5:A100614CE420573A26BBE63BFBA115DB
                                                                                                                                                                                                    SHA1:59564CDD9C37920AB9A35C0A2C431F5112B97160
                                                                                                                                                                                                    SHA-256:45873D00A0DD243596DEB4AA23B2493B3D1F0671921BF2538EA431D7380220EB
                                                                                                                                                                                                    SHA-512:ECAC2C61478A8EF7CA75A6E049BD463F61237C3915119C775E46F66E8E72A0A6AEE6BFFB501238BE39FA255D1F8AA27BAD3E6AFE7F0EF058D7CA53F11642F010
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: Apache License.. Version 2.0, January 2004.. http://www.apache.org/licenses/.... TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.... 1. Definitions..... "License" shall mean the terms and conditions for use, reproduction,.. and distribution as defined by Sections 1 through 9 of this document..... "Licensor" shall mean the copyright owner or entity authorized by.. the copyright owner that is granting the License..... "Legal Entity" shall mean the union of the acting entity and all.. other entities that control, are controlled by, or are under common.. control with that entity. For the purposes of this definition,.. "control" means (i) the power, direct or indirect, to cause the.. direction or management of such entity, whether by contract or.. otherwise, or (ii) ownership of fifty percent (50%) or more of the.. outstanding shares, or (
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):254
                                                                                                                                                                                                    Entropy (8bit):4.722982627639335
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:Y+BXVL4NpAjBThefcmu8VqltqRlOCWTfu8VqltqRlj+I:5BF8NpEBTgfcmu1tq3OdLu1tq39
                                                                                                                                                                                                    MD5:2F90C4296F97344EB5F08241D95835E3
                                                                                                                                                                                                    SHA1:92685841FA8902B2FD0A09E7ED6D0AA4478CFEA3
                                                                                                                                                                                                    SHA-256:6D602191187B35B9B01D2CFFA01C8469C2C8D9DE8A96F1BF868E0F264F51C81D
                                                                                                                                                                                                    SHA-512:F0FE80D6B691434E47C045165EBCFA2FD7E3CECFFF8A4F278F0F993B7BAD9B2C38954ED1E650F1AD0128D913628725F36587A510485A06308C744663569E4B87
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:Playwright.Copyright (c) Microsoft Corporation..This software contains code derived from the Puppeteer project (https://github.com/puppeteer/puppeteer),.available under the Apache 2.0 license (https://github.com/puppeteer/puppeteer/blob/master/LICENSE)..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1146442
                                                                                                                                                                                                    Entropy (8bit):4.946909931672211
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:TgvxuIMwFcICCvrKP+wbIp4Xrp8ZewqJINpfVMPS+wpDmXT5tQDHOiTpD7mkZ/Qo:TdBit/tXnsA/AD8i95VVv0v
                                                                                                                                                                                                    MD5:77C7690833E88F35D0D368E9B474E5BB
                                                                                                                                                                                                    SHA1:F5C0DC48EE63ECB940E48E36618AB8C671DD7C65
                                                                                                                                                                                                    SHA-256:0C6EDD1F2335F4A70350BACE0C0CFB8C1C14EC0E517CCC1E0F950E2A390D71DD
                                                                                                                                                                                                    SHA-512:B0C2E5C6E298DFA19DE3BBB405961D6ED65BB878BFCAB62FEE6559DBA471B2A7BFDD0882617BB9A7EC7989627772192DA85B4E950EC5A1497162537A84E80AA2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[{"name":"Accessibility","spec":[{"type":"text","text":"The Accessibility class provides methods for inspecting Chromium's accessibility tree. The accessibility tree is used by assistive technology such as [screen readers](https://en.wikipedia.org/wiki/Screen_reader) or [switches](https://en.wikipedia.org/wiki/Switch_access)."},{"type":"text","text":"Accessibility is a very platform-specific thing. On different platforms, there are different screen readers that might have wildly different output."},{"type":"text","text":"Rendering engines of Chromium, Firefox and Webkit have a concept of \"accessibility tree\", which is then translated into different platform-specific APIs. Accessibility namespace gives access to this Accessibility Tree."},{"type":"text","text":"Most of the accessibility tree gets filtered out when converting from internal browser AX Tree to Platform-specific AX-Tree or by assistive technologies themselves. By default, Playwright tries to approximate this filtering, ex
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):275456
                                                                                                                                                                                                    Entropy (8bit):6.2743500481783885
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:NxJre0ic8xy4JcNWYYpIWYNA+TEnG9jLPBI0RuJ+ypNdyQ12aeJYoY46C+YYmGb5:NxJfXaybsYYT6A+TeuL+5/XohWY8
                                                                                                                                                                                                    MD5:984D7597CC0C32FB5D0C06304F5C84F9
                                                                                                                                                                                                    SHA1:66622BA8859E5B4F386819C1CD99596C46E0ADFC
                                                                                                                                                                                                    SHA-256:BF5115EEBC6E2F3DB4208B115221465750076A2C7C9F57B62E789C890A7EFCD1
                                                                                                                                                                                                    SHA-512:FD86CDB5A6FCD9DE3ED168A2DEEB0EFEB08FDA770317125767F9C37D8A83CA0B372C5C044E1A55879EBB0C7C78898C2FEE4415F4D4730638427AF5113E0CEFCC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......@........._....._....._.....................K._.......[.........N.........Rich..................PE..d...w.._..........".................4..........@..........................................`.....................................................<....p.......0...#..............8.......p...........................0...8............................................text...<........................... ..`.rdata...K.......L..................@..@.data...x+..........................@....pdata...#...0...$..................@..@_RDATA.......`......."..............@..@.rsrc........p.......$..............@..@.reloc..8............&..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):770013
                                                                                                                                                                                                    Entropy (8bit):0.23814656228818976
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:LpdjH8+GI0BtKLc+9YcnHzHum3Ugg662ZqooD0AGVemEKeg3ZFjwn:LLjH8PRtKTn6m38662ZR5VNni
                                                                                                                                                                                                    MD5:05548FB0585ED03779BA4EF33D16B11B
                                                                                                                                                                                                    SHA1:9C76004206579469F9C402E65E627BE2E3729F29
                                                                                                                                                                                                    SHA-256:5B217E0BF32D5A18CB5E936E8F92C6B0774119394B0B69A858DA80E14FD78756
                                                                                                                                                                                                    SHA-512:67E8346F674E0B02787C286D68B2C9AFDE7F031AD99844A82940CC6BEE1756F636F0EB46E68B52A9FD9CA6B2E65548F587B6C78AAA06BC8A37EBF527E04CE599
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:PK........!.!.yvi.Q...........AndroidManifest.xml...n.A......q..1...R*..N.Bt\.$.E !J.8.'.cym......TT<@:x.....)......x.........}.#..=/9-.C$-i..I..2..6.>x......~.%'..............o.G....y5U..Y.sjhK.j#.U..T_....^.Q.....?.3..b..kZ/G...../.Y'f.4e...d.F...F.&.W....M_...&u.u..._....Ctm">:.k.......|...j.[...H.T..R.i..l......~......|}...=4mrB.$.i}..i...cP.Pi..e>1...j....L..H..f...Vycb.k....[..W........G;(X.6....Y..0.M.....V~.-...............q...JG..;........sW.2.#.%r.F....\....I.y.X+~..5...<...d....u...Up..oA%.SQ)p....M.L.f.~.....b....R\1...2..b.7..7J.-.n".?.g...s|.u..r.1..1...=....s ..URg.W.k%.3....R....5gk.2.......PK........!.!..E..'...L...2...res/drawable-anydpi-v24/ic_launcher_foreground.xml..O..G...yf<..;..........[.Y D..)..E..3.V.fd..eEV..(..%....wn..3V..c..;].n.{...7....h.v....;.?...v......a.{.._1~...q.`..p.~.....>.s....w.......pp.../....|....W..8~....n[x.._^.|...<.5..].^>.....p....W...m..h.qt.W........_~}...6Y.c.k.s)e.>.....)-sOy.m.fS.s.mmi.....
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:Zip archive data, at least v0.0 to extract, compression method=store
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):587818
                                                                                                                                                                                                    Entropy (8bit):7.974048111226153
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:qZouCM1zNwvN7wSrlLEwmKaNrsgAQ/BcxWfQqXxQFAHAElWg3:qZIKwvN3pKNrsk5RQqh1AEl93
                                                                                                                                                                                                    MD5:FBA54935AAC39629A0BF96564701C472
                                                                                                                                                                                                    SHA1:F1D556A412EC50F01D3F8A01D09F0BE61404A196
                                                                                                                                                                                                    SHA-256:67639B9F29410340FAF633F9CE4171C3C7E12B113AA6C33D827431A04C404825
                                                                                                                                                                                                    SHA-512:5BDB0C2DD0B37D95AA110BE3357E57AD9EEEFB25ADCB7FF50D49A927619675B9DEF119F115513D9FD9B2CACF70C3F5B230CC6E057805179F6BEF54F07696C667
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:PK........!.!...............f.......................................................................................................PK........!.!........H.......AndroidManifest.xml.UKOSA.=..P^...E.#`4.L\.c.......+.)oB.M{A.2.\...+c\.p./0...._.J=....i..B.6.w.7.9.;s...f3. ..:`....h. ..Y....'.....D....3.{....FtG.....;..%.....w.Ob!.q.....h....=.5...:V.E..,2Xd;..l...i.2.....*'+.f.....[.l/a..k. w.,.=..V....F......(......f..Q.[.{...x.x.=^&...^=...9..e.....dM._U!.J..0..xIq.):.qTJ3....x/.....T.9.1.A....j.27x_..]...Jm..x.y.p...Y..)+..j...1.L..&p.s........K.T.4.0.{...}.OY...n...+8\].4cj....V.^Y..sE...KS..).-.%S.1a.Ee.gSf..u.s.V.AqNTTr.*..7O.T*..OJf....H.W+...U...i.63o.!...B.{.]de.d..}..w..c..|..$.%.e..W$.w.f.NW..O.8.. Lc.;9!.....4...>i].8..T.WKZ.8g.........n......0c.J'g.3..cTV{QvbA...W..Q^.......w.(-.q.(. ...b.h.8N.(....Si-.Nr.7....|f...WW/.....w\....8?F.:. o.R.h..?#../.c}.X.N.....|....ZG..Qg.......^m..k..?].#..yh..Dt.X....;..u,.hi..j......]..}.....C_D....
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):533
                                                                                                                                                                                                    Entropy (8bit):4.268112816601031
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:Ll9I9fUi3kbhiebUiyyb/LKc1heO8NThiJJHcby:XI9V3kbkebVdb/mO8qJJHcby
                                                                                                                                                                                                    MD5:B6B13C87DDC46678E71CE5E46A9F1732
                                                                                                                                                                                                    SHA1:AFD60C75CE6B02212774004FEE7984FA66BE89C6
                                                                                                                                                                                                    SHA-256:C855FDAC5E4E2D733414165121AC20237B28CB72EBAFC4F9132D57B9FD5E95F7
                                                                                                                                                                                                    SHA-512:E4A6F0B4C542666C11A7D83130BD7AD340A90BA08C13ECDE0963D524C5F345EC3C83B8DCF9DFEC198F17968953CD68A3FA7739FE861D1B44C698F65B9F825C4F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{. "comment": "Do not edit this file, use utils/roll_browser.js",. "browsers": [. {. "name": "chromium",. "revision": "857950",. "installByDefault": true. },. {. "name": "firefox",. "revision": "1238",. "installByDefault": true. },. {. "name": "webkit",. "revision": "1446",. "installByDefault": true,. "revisionOverrides": {. "mac10.14": "1443". }. },. {. "name": "ffmpeg",. "revision": "1005",. "installByDefault": true. }. ].}
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                    Entropy (8bit):3.7725738836114346
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:ptczJA+DBR0bQS:/c1A+dK
                                                                                                                                                                                                    MD5:8D5F6007C977C6A7C4E15F357B155DD7
                                                                                                                                                                                                    SHA1:97A81CFCC84BC367B83AD0166D5E45C085375660
                                                                                                                                                                                                    SHA-256:44E935DAD3B985959147E426E360103A488EEA9AC81B92CD9C93355AEF7F9CCA
                                                                                                                                                                                                    SHA-512:21271637767ACB45EC89CDC3B0ED6130B800B4EF362B377CD8E70A93FF93B06A20445A1723C2892F2A533E07A14B16101FB5696E958B6DD34F95E7099F9B248E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:aeaa9fe9e1ca1b903bcbd47938abf26dcce4fb57
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):648
                                                                                                                                                                                                    Entropy (8bit):4.8984734621697505
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:UPiBF1pI4IXhMFj27lYCQAsU0E+okobrHQknd7k3psolBcKfx:0iDw4IR5JsU0E+oZHQk1OpsolBpfx
                                                                                                                                                                                                    MD5:4419054F85F570CCEDE1D99CCF989D26
                                                                                                                                                                                                    SHA1:BADBF458BD1E773CFEBE8D53335990E71B63ED55
                                                                                                                                                                                                    SHA-256:BE37FAE813A84C4C788E414E0B47D067ED6463E1D82E8B36632A2F96CD0F28E1
                                                                                                                                                                                                    SHA-512:3CECD8EE37B1FB888A052C1A786C68336C2A248D479561C437D6C1B09A0FD1B01CC8734646AA54D7799F837091958E46004406E1D594A1DB4C55C6D568C27233
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:/**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..module.exports = require('./lib/inprocess');.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):928
                                                                                                                                                                                                    Entropy (8bit):4.891629354716181
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:0iDw4IR5JsU0E+oZHQk1Opso0/ToJiwUIio4peeIP:vDw4gJ/0eZH31CY/TFRIio4pDS
                                                                                                                                                                                                    MD5:38F1FDC4BF0D9E54E43AE40F178BB20C
                                                                                                                                                                                                    SHA1:D5AFE0D0653CCE549E85F02D2C42281A783C1A52
                                                                                                                                                                                                    SHA-256:EFF649DA666463C229E446CD4D4B9367199142CDFA6C5169F46BA63D53EE020A
                                                                                                                                                                                                    SHA-512:3E7B06756C0172F44D1F26C989699C6ED1192070273E535C7C1F34B72C7DDBB3E187DF1223BCC0A51680B204D42C80E0088F290FBEE7287E3C3522F9A83CEF37
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:/**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import playwright from './index.js';..export const chromium = playwright.chromium;.export const firefox = playwright.firefox;.export const webkit = playwright.webkit;.export const selectors = playwright.selectors;.export const devices = playwright.devices;.export const errors = playwright.errors;.export default playwright;.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):717
                                                                                                                                                                                                    Entropy (8bit):4.929151313276765
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:UPiBF1pI4IXhMFj27lYCQAsU0E+okobrHQknd7k3pso8fKVbOXYv:0iDw4IR5JsU0E+oZHQk1OpsoXOYv
                                                                                                                                                                                                    MD5:FF1B8D086FDD53413677FC4D582D31CC
                                                                                                                                                                                                    SHA1:B645DEFC52E0528B59FC6A039F7EF18373583A55
                                                                                                                                                                                                    SHA-256:AE4B42EBCC29B869E8FFF7EFE59C6E89CAADE5DCF815E4ABA58A286ACA9400A6
                                                                                                                                                                                                    SHA-512:20A92899CB6EA2603E90B92048ED194DEEB59AE7F6330A63B6EC30E3F448C4E24A8FC857DBDC8231ED3B893499D40F193575A87DCAE01925005ECEC6038701BC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:/**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..const { installBrowsersWithProgressBar } = require('./lib/install/installer');..installBrowsersWithProgressBar();.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8482
                                                                                                                                                                                                    Entropy (8bit):4.770362768940227
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:94XH/oD7vW88Q9g7zdPpSWJtkYOELUrgIfe2TuRlBVic7Pkm8b:94voL9gpLUUbIq7cZb
                                                                                                                                                                                                    MD5:F970E29C33321B1EA8AA4A4519D95A55
                                                                                                                                                                                                    SHA1:1A3F60DE2A22E4C7435946279896473446CB25DF
                                                                                                                                                                                                    SHA-256:380C88B56B680212F22B7AF35846911AEE05A200B8500027D2DD9C6F3FECEC3F
                                                                                                                                                                                                    SHA-512:E9EFA374FCC54A373F80181F7C48EF12AEA60F72DF2C2A47F0613BCD62F1145B1D0661F3307A88EE7FB4670305159FA02854844573EC5EC1C808966007E28279
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:a /usr/bin/env node script, ASCII text executable
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):18308
                                                                                                                                                                                                    Entropy (8bit):4.885019868179303
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:IfvolMFoy6aRb6yZzamjT6YJf+hGHkMEWZLnux:IHolyo7aRuyZNGeEWZrc
                                                                                                                                                                                                    MD5:DD82899C9622B5B3D182FF25820AEF66
                                                                                                                                                                                                    SHA1:2B43DBCFB417DF4A643B25853DA80575698C0CE5
                                                                                                                                                                                                    SHA-256:C1065A52A4DE1882305F97D91375BD48FD83A1CD34217A74033379C2A7F5AB08
                                                                                                                                                                                                    SHA-512:B3E95B62B8B57D31D195CBBDC693C053817F822F67CE604525CE8173D56BF83748BA415E34FC6875B85564D4654EA6F6BA93AC358DC207D0E360E65734AD47F8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:#!/usr/bin/env node."use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefau
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4164
                                                                                                                                                                                                    Entropy (8bit):5.057445946095123
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODwC/XHFC5BmZHcy6D7VZbmmS88Etk3/n0Kl3iBHkGeL25RF4tFThFl:94XH/oD7vW88b0fEGw2atFd
                                                                                                                                                                                                    MD5:40839E540D9FE66264AFBBEBDE483B30
                                                                                                                                                                                                    SHA1:EF0562C8294C91A65632273BA6279B81BA67189B
                                                                                                                                                                                                    SHA-256:F7571FB6D2402E762030057A4FB5CC8944190378BDE8D4DD191CFAA24AEF809B
                                                                                                                                                                                                    SHA-512:BD28D8BB3DD065CA3CFE759E3781A90D0FE911AE0F534C823930A8DF801E104CE85E7E3010BD724FA635432DB885C5CA182CA94ACCEEAF1D28D1D598106AAD7C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1839
                                                                                                                                                                                                    Entropy (8bit):4.885870442376539
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:IKDw4AJ/0eZH31C1EFx/aUXU8RwJCgDVBzRcLSxA8PrryRJR:IKDw4y/XHFC1E7LU8K7hRNxNrWL
                                                                                                                                                                                                    MD5:EF1D46A9FC31FF4C784AF38961F29DDC
                                                                                                                                                                                                    SHA1:DBB830B45813016FBC850508A01C981C81052A7C
                                                                                                                                                                                                    SHA-256:DA058B03AF586BB04FC898E86B1C7B65B8F09A41235A7CB2E92B40EA43ADB77C
                                                                                                                                                                                                    SHA-512:4BBAC20DCA3F74D4402C964C975696F52D5AA9C01041475B522F6FE2A23084817C5F4547E2BCA93076727D0F78BB550ABD291283E2A797E7BA5FA41DBD419B85
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Accessibility = void 0;.function axNodeFromProtocol(axNode) {. const result = {. ...axNode,. value: axNode.valueNumber !== undefined ? axNode.valueNumber : axNode.valueString,. checked: axNode.checked === 'checked' ? tru
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13996
                                                                                                                                                                                                    Entropy (8bit):4.751904417550235
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vW88Wt7br1yLhGBbrQMXnqrWyF8sRMIeJlv0RBrxAy0cMdwJO51hJFrd:9fvornlrflP3Ugd
                                                                                                                                                                                                    MD5:9DE1D840C7B37742761049FADAE45F16
                                                                                                                                                                                                    SHA1:EB00A55DBBD2C5EDEAB04A187BD277D9E8F24127
                                                                                                                                                                                                    SHA-256:C7F56D94DC4232EDA7090486DA454EE58E416565029CD2C788B36210344FD164
                                                                                                                                                                                                    SHA-512:7D9F41DC7D567BA8B112074FE9E8A038A65957E263868034256B18EB7DC22FE0F1C271537ABA14CE7EA5D3A9472C81ED72D2BC0D9B619EB532FF5F87781406CE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (799)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7207
                                                                                                                                                                                                    Entropy (8bit):5.0122410805811874
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+HIYMQWb8lKE9/SmBgSVmISK2y+yDy0c0kyWrCtcwYoDbTrb5j6RDd/jxHPW:9fZAIYthJiYPTvXDJFrYI7Y8fXVmpVvW
                                                                                                                                                                                                    MD5:16CC4BF7062E59DFB644C60BA5B6361A
                                                                                                                                                                                                    SHA1:A47F67CB35BAA42573FCDC72A6683737F9C6B6E8
                                                                                                                                                                                                    SHA-256:F03D8500C45447CF98149AF4FBF6F5741EE2DF361DA8226A7D391E2137C37C58
                                                                                                                                                                                                    SHA-512:EB22CC681261CA84111AED907ECEC79C841EED9A760B9ECCA1745255ADAB995858F2FFF91C525D140DA8E811DE102C8BB5C9AB8FD93B7226D1FD746CB5C0A219
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Playwright = exports.FirefoxBrowser = exports.WebKitBrowser = exports.CDPSession = exports.ChromiumCoverage = exports.ChromiumBrowserContext = exports.ChromiumBrowser = exports.Worker = exports.Video = exports.Selectors = exports.Page = exports.WebSocket = exports.Route = exports.Response = exports.Request = exp
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3081
                                                                                                                                                                                                    Entropy (8bit):4.64484011577926
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EMKS7PV+n6Him7up+v6NWiqL:9fXH+/K2PV+n6Cm7ueBi+
                                                                                                                                                                                                    MD5:CE21F159DBB18B210F76982C3124F460
                                                                                                                                                                                                    SHA1:A6D46D69AB9C77202FD8B99DA98E5B446FA26612
                                                                                                                                                                                                    SHA-256:4988A43A4C59EBE96086021EB1708B9A0E5D8419CE306F201C77BD2481B4FD82
                                                                                                                                                                                                    SHA-512:F56674810F4583EE32C6A43962BFAE59C2201829273ECE04433B9D28921ED3DE7F283C8C6CE6CD8BCCF0C7BB345B1913BB0C25061656290ED381400A917027D1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Browser = void 0;.const browserContext_1 = require("./browserContext");.const channelOwner_1 = require("./channelOwner");.const events_1 = require("./events");.const errors_1 = require("../utils/errors");.class Browser extends channelOwner_1.ChannelOwner {. constructor(parent, type, guid, initializer) {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11939
                                                                                                                                                                                                    Entropy (8bit):4.766799000274039
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vW88ObZJfpV7KynLprbr46xoPj26luPUqghhyntmxQoM87jB/qXjPUP:IRvvoX3x/FEAtsM8XB/qTPwNU2Wq9
                                                                                                                                                                                                    MD5:FA866E0A9F3EE540977A809147FD3AD2
                                                                                                                                                                                                    SHA1:DFB83B7FEEFBD13C71DDB4A091B241602E875DA3
                                                                                                                                                                                                    SHA-256:DBD69B9DF6AEBDB737484272A98AAA53A258B54C1D8FD487739655DF7D49C1C7
                                                                                                                                                                                                    SHA-512:E4E3117CBBA38DB0072EB403E0D33B4441B9BFD74F534886A670A23DA35A25769A78BAF9756D9837FB440DF0E3B2AF47E637303B0266581C94F7A8A725A53EC3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9787
                                                                                                                                                                                                    Entropy (8bit):4.519593403265178
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXHU8vAtvBwXNOdhG6mnJjCmISzFhCsbZqFgiiSVMZ:9ft9Vpc8h3ciN
                                                                                                                                                                                                    MD5:1BFBA73E84115465EC2F484DB60216D2
                                                                                                                                                                                                    SHA1:E3E027FEC26CC5D1B3CB935C449F68DF9F3A5A2E
                                                                                                                                                                                                    SHA-256:65DCC3B4FEAC3CDC8AF0CB1FE1855330C0326193F407CE7AB1E7933C5C5A8BEC
                                                                                                                                                                                                    SHA-512:59EEB1AD8063EC5F879EC39E215FCE58FC32497D080A4D30E2FA68C2129F15FEBFABB5DCFA184535334AB5261184608F881C56E3EC2D455EDD4EFF035FC43797
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.RemoteBrowser = exports.BrowserType = void 0;.const browser_1 = require("./browser");.const browserContext_1 = require("./browserContext");.const channelOwner_1 = require("./
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1748
                                                                                                                                                                                                    Entropy (8bit):4.777478126865278
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EFIRwIc8B4IMTNsRFLZM:ODw4S/XHFC1EFIRO8BbimFLZM
                                                                                                                                                                                                    MD5:0D6FA53622D82CC728DA8EB47A4ADA9C
                                                                                                                                                                                                    SHA1:CFD294222D3946A893216246FE2A885E42761926
                                                                                                                                                                                                    SHA-256:B91552BE03C61D227DBC2621314399D55BF3C8BA71CDDDD8DBE8CA8D4D6DB50E
                                                                                                                                                                                                    SHA-512:2D54E4C94BF7D0386C2B974CC463228AC90CD61780CF87156A2D77E17AADD836C217ACEF315BF83D0B3DE6E12E375BB487B0AD16F35EB2575AF4A1CD48CBBCED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.CDPSession = void 0;.const channelOwner_1 = require("./channelOwner");.class CDPSession extends channelOwner_1.ChannelOwner {. constructor(parent, type, guid, initializer) {. super(parent, type, guid, initializer);. this._channel.on('event', ({ method, params }) => {. this.emit(method
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5138
                                                                                                                                                                                                    Entropy (8bit):4.744749353147068
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODwC/XHFC1EKsf+y2MIodS4PQkGiXEREJEhFBfrtyHJsdat:94XH+Hsf+RMIodS4IkGi0KShfrtyHJse
                                                                                                                                                                                                    MD5:45A0DAF1F446DF557D0842639687F3AB
                                                                                                                                                                                                    SHA1:4C2B6F4F0DB3CE60C91C8576EE7D03A43DC2B597
                                                                                                                                                                                                    SHA-256:142BE045E9471B013ED63724F78B7B46CE36099D97DD1522CBE882A9E166181B
                                                                                                                                                                                                    SHA-512:AD0A8213B05C1565BB9E8F0C86C6BC26E277E85C4EF7AEB52D33026EFDFCCFD81B0A83FA9F1754C9B23015F5A0661B04152C134B2FC5C915FA70073F61A71BB3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ChannelOwner = void 0;.const events_1 = require("events");.const debugLogger_1 = require("../utils/debugLogger");.const stackTrace_1 = require("../utils/stackTrace");.const validator_1 = require("../protocol/validator");.class ChannelOwner extends events_1.EventEmitter {. constructor(parent, type, guid, initi
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1771
                                                                                                                                                                                                    Entropy (8bit):4.924015684000769
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1Eu/tEGH6BvD6ATHz6x/wFCiRuQk6:ODw4S/XHFC1EcEGH696AP6xo1H
                                                                                                                                                                                                    MD5:254FEDB0F66EE91DB0209648F5E641C1
                                                                                                                                                                                                    SHA1:E6DB23493561281FE48D48E9A380DB32FBDA32CB
                                                                                                                                                                                                    SHA-256:F62E5697574D0444CFDD636D5A5CFC70C87C22315A5C4C3884936ADCAA3CFEE7
                                                                                                                                                                                                    SHA-512:4B9447261D22A1B420379ED96F8DAB34B58CF2D70D05903885B73E9C92B5924C23FF3343D0E0D6B0F0027C16D2BD00D06B0DB3A70762E156111BA075C6794795
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ChromiumBrowser = void 0;.const cdpSession_1 = require("./cdpSession");.const browser_1 = require("./browser");.class ChromiumBrowser extends browser_1.Browser {. contexts() {. return super.contexts();. }. newContext(options) {. return super.newContext(options);. }. async newBrowserC
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2445
                                                                                                                                                                                                    Entropy (8bit):4.910720648812462
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:IKDw4AJ/0eZH31C1Euhm0wqGPqkqGP+1ZyZ8eRg7RbHEDH/RuVFv:IKDw4y/XHFC1EQpD1IZ8oobkDHZ8
                                                                                                                                                                                                    MD5:548FA0A4C3E6F9F132CB09334498029E
                                                                                                                                                                                                    SHA1:BEBE91FE30E68CF9410B0821B27B619C95E31634
                                                                                                                                                                                                    SHA-256:5D2063E3E764E4C2689C746566D48135ED0957AA73A15812FF5DF58B021B7CAD
                                                                                                                                                                                                    SHA-512:9BF08E9844EE84D31EEAF65ED7679E6168D09176F6418AC8CA8310690C17FCDCEB8C285153161EF8C18BD8F286AF801F82DC7A2717EFC413C008B6A224B0E782
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ChromiumBrowserContext = void 0;.const page_1 = require("./page");.const cdpSession_1 = require("./cdpSession");.const events_1 = require("./events");.const worker_1 = require("./worker");.const browserContext_1 = require("./browserContext");.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1308
                                                                                                                                                                                                    Entropy (8bit):4.901284860162037
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1Opso5Ryax6yQMcRv:ODw4gJ/0eZH31C1Eax6yQLRv
                                                                                                                                                                                                    MD5:CB2E9D8E7FBC053E99A5180DF869A37A
                                                                                                                                                                                                    SHA1:189A0F5D57EC5765E8C5891F9DF6F579CAFBDB09
                                                                                                                                                                                                    SHA-256:F81D6961321EED6BF6712A366C97E1948FBD1781072B55CE14CFCCB7DB8969D9
                                                                                                                                                                                                    SHA-512:FC9936F6D96CD50E26658ABBEFE2DA745151824B06AFA129F1F4A60D1F5B46C1AB50CA0168A3D35C97A2BBD165C17E3B125E89597F43E452ADC64A28BB84DE19
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ChromiumCoverage = void 0;.class ChromiumCoverage {. constructor(channel) {. this._channel = channel;. }. async startJSCoverage(options = {}) {. await this._channel.crStartJSCoverage(options);. }. async stopJSCoverage() {. return (await this._channel.crStopJSCoverage()).entrie
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5867
                                                                                                                                                                                                    Entropy (8bit):4.732145911608296
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFC5BmZHcy6D7VZbmmS88E2AcrE8VQpnOEQHRC0e6aQjziuJvkO9wEAx:IRvXH/oD7vW88HtEcQYEQH9N3HLJ195s
                                                                                                                                                                                                    MD5:EEAE9437DB9CB69429C6FEB0D9045C1C
                                                                                                                                                                                                    SHA1:2064080AFE9C178ED51DF3279367D139B3ABAD17
                                                                                                                                                                                                    SHA-256:7680BD1D07580D7584BF9FA791E2DD73DFF8ABBC9B4BEEF3DB00ACAD33F94C58
                                                                                                                                                                                                    SHA-512:878A5E6D6B903A51A7A20F905D161721556E4AD2806E37FE9F475EF988B1B36D7882EBAAD0437D6DB7D0B82FC9E1428097F8BA4D5E42D6FA77D12441A7B662D6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10551
                                                                                                                                                                                                    Entropy (8bit):4.537558079766057
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:94XH+dgwq/2sCLMgig3GKxr78JNh/dQW7VO51YXaoo3gb:94igwqCR4fPbofI
                                                                                                                                                                                                    MD5:E638031F9A4EBE1C64A222C933AE1DED
                                                                                                                                                                                                    SHA1:A78E5E191F0A344F9DCE6D08E54CC883ACF761EB
                                                                                                                                                                                                    SHA-256:DF0C9DE287F053DB1E1C00CD869CADD8E8F3358ED7D47C4B8A2058DBE742187C
                                                                                                                                                                                                    SHA-512:59CFA08F113D285D275977AB8F08497BE4B37BA1584BD852322013C678D236F8D18FB8D1967765C11DBA15794C547148D444B11F1E551F35FC0E9CA443907C73
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Connection = void 0;.const browser_1 = require("./browser");.const browserContext_1 = require("./browserContext");.const browserType_1 = require("./browserType");.const channelOwner_1 = require("./channelOwner");.const elementHandle_1 = require("./elementHandle");.const frame_1 = require("./frame");.const jsHand
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2355
                                                                                                                                                                                                    Entropy (8bit):4.994936876938544
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C5BsyqZHcyUFmM7xHZbmmSc7EDdobuPwcGt0PEQyRDV:ODw4S/XHFC5BmZHcy6D7VZbmmSWEWSP2
                                                                                                                                                                                                    MD5:9E05D2007CD4B99BE6415385201B032C
                                                                                                                                                                                                    SHA1:10C3DF291B251B2E6BD7EE2D1CDB6859ABB23CEC
                                                                                                                                                                                                    SHA-256:62859B577A56CFD619B2CA5A338D639933CED72C34F386486A6A768612E928A7
                                                                                                                                                                                                    SHA-512:EC580483E26BF1C4093EC6980D84AC1EB8EA064D9FCEB41BC463FD2B151467190E67E0827F34F771A7492194BDE1F0BF3A4A5D2D4E31C1E784994B47DD96E2C1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1549
                                                                                                                                                                                                    Entropy (8bit):4.834432417082696
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1Eha/PwcGto8T9QwQgGRhXD:ODw4S/XHFC1Eha/Pzwos9QwJGhT
                                                                                                                                                                                                    MD5:1CE8EC6532DFAA9A4268DE379935E860
                                                                                                                                                                                                    SHA1:B15DF1159A1FFD246CA36CD8B009500D629B9680
                                                                                                                                                                                                    SHA-256:9C1980319B5DD151162011741A002AE314DD311269A50C0D757A4DDCCA23503C
                                                                                                                                                                                                    SHA-512:228805AF4A55F71726D8D210484F992068F4550C1A0B1AF1460192008E0F3EAB58DFA3E74DC700B8BBA405F861A7723F67D191C0AAC4EA63D6C1299F33E645D0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Dialog = void 0;.const channelOwner_1 = require("./channelOwner");.class Dialog extends channelOwner_1.ChannelOwner {. static from(dialog) {. return dialog._object;. }. constructor(parent, type, guid, initializer) {. super(parent, type, guid, initializer);. }. type() {. return
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3173
                                                                                                                                                                                                    Entropy (8bit):4.690439230088525
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFCX8E4tnEAo87Y4CSuWYBFfx3ldx:9fXHU89tnEu7Y4buWYBFfx3d
                                                                                                                                                                                                    MD5:0A061A7112B20A02ED7FA16E1A095257
                                                                                                                                                                                                    SHA1:145870C1C1C17EDD042EB42492FDA2D8D8D72A14
                                                                                                                                                                                                    SHA-256:48934B21B9B3C0B5048DFF361D75CDF5606823194F28358A87F7119CF2817D4D
                                                                                                                                                                                                    SHA-512:2E34EC0BCB7078A640A5E577BA65853AF75DEAC484E3C0D6C7CFAD159C3E3435422BE39DED26165CF7B81D0B27389A326AE6F3CCC5D3AD1886A38E0196F2B6B8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.Download = void 0;.const channelOwner_1 = require("./channelOwner");.const stream_1 = require("./stream");.const fs_1 = __importDefault(require("fs"));.const utils_1 = requir
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4971
                                                                                                                                                                                                    Entropy (8bit):4.7944548033169365
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EdAPzYHOQ4D/p0uIjPjjoA4F50xiv7iXep:9fXH+NPzYu1DR0uIjPHYGxe7ua
                                                                                                                                                                                                    MD5:F407BC3890FCD5DC9B61937A55CB7566
                                                                                                                                                                                                    SHA1:489558414E55D456F589DCA2B5B464237D99F462
                                                                                                                                                                                                    SHA-256:A2538DDFC8700BBF93DBE6BD31A06EE82B1392C92970BB1807D3584BD50BBE38
                                                                                                                                                                                                    SHA-512:B48ABF18E6B82F16AB59956203436BB639716FA825E75DC53CBAE0BB3377F8DF544A46C67DB0A2CB9F083B0406460E3BFF78111A35127214EB909496DA743F1F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ElectronApplication = exports.Electron = void 0;.const timeoutSettings_1 = require("../utils/timeoutSettings");.const browserContext_1 = require("./browserContext");.const channelOwner_1 = require("./channelOwner");.const clientHelper_1 = require("./clientHelper");.const events_1 = require("./events");.const jsH
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12438
                                                                                                                                                                                                    Entropy (8bit):4.698550340365305
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vW88/3Xn52SCQueqAA33U/bc6+6IQl7kmT1dX/BrarQlFj9Gn/zKRVvz:9fvorZRmr+uRxH8JFxR6
                                                                                                                                                                                                    MD5:FEDE4373293A97281C27DBC468061A85
                                                                                                                                                                                                    SHA1:0BE9D149888D52B64F8636ACF6639C5FEE105453
                                                                                                                                                                                                    SHA-256:036DA638658A5DFF58C94C69190CFC1245A03FD7482156348C5B1A862CCC1B18
                                                                                                                                                                                                    SHA-512:82D9D1B2041E31744A2F19773762B7D29B760C3294FA1049C5596ADE0E7DDE2FFAD7F9152A9644CFA14925E38136335641F74ECA66DEBF2218BABCEA44EC13C2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2405
                                                                                                                                                                                                    Entropy (8bit):4.648937759968798
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:CKDw4AJ/0eZH31C1EhHU5UcTFzdC0z2Vw4Eaz7DlNXUwGI:CKDw4y/XHFC1EhHU5UcTFI0z2Vw4Lz7P
                                                                                                                                                                                                    MD5:4D9A32CE231090E2A317A67360E729B4
                                                                                                                                                                                                    SHA1:EC879E6E7284194C2CBC37F8D8F46D11D659FAC1
                                                                                                                                                                                                    SHA-256:419FB717AD0F6707A98BD7CBEF75845F44C7307C0C1BA2BF8840A05944801139
                                                                                                                                                                                                    SHA-512:A13593FD009DC0F7C797E29DCA9625301E5641F89B20A45FCEB3ED8F884841DECAC29A492A1DA903FF1B55DAAAFE22EAB5050C0FE6889FA956F22804A7236B51
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2019 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Events = void 0;.exports.Events = {. AndroidDevice: {. WebView: 'webview',. Close: 'close'. },. AndroidSocket: {. Data: 'data',. Close: 'close'. },. AndroidWebView: {. Close: 'close'. },.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1337
                                                                                                                                                                                                    Entropy (8bit):4.813673255816244
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1Opso5RyNttCpdTslehaJ6Keu3yX6a/ZcR4oJ8:ODw4gJ/0eZH31C1EteZaehaJ6Keu3CG2
                                                                                                                                                                                                    MD5:64B260D69DDCE727ADABCA54629BCD0B
                                                                                                                                                                                                    SHA1:88CCDC28F9E8CEB59AE3DB2BD284522A208208C0
                                                                                                                                                                                                    SHA-256:886B1629D036CE6217566B405C8FFF5324B6F592D431127796790C6D9B02457C
                                                                                                                                                                                                    SHA-512:917BE908CE26279A5D0E476E6923E2DA77BECF72E7153F9A7FA227038EC75BD6EF69EEF665786EDC4A2937F918C7FBDD2743D868CC886D09FB9A4065440EBA3E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.FileChooser = void 0;.class FileChooser {. constructor(page, elementHandle, isMultiple) {. this._page = page;. this._elementHandle = elementHandle;. this._isMultiple = isMultiple;. }. element() {. return this._elementHandle;. }. isMultiple() {. return this._isMul
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):886
                                                                                                                                                                                                    Entropy (8bit):5.017244972288524
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI4IXhMFj27lYCQAsU0E+okobrHQknd7k3psoAETNynbwcR92V:7iDw4IR5JsU0E+oZHQk1Opso5RynTR92
                                                                                                                                                                                                    MD5:14EFC5AFA2ECFDE2C2C7358BDEBDAE98
                                                                                                                                                                                                    SHA1:095C2277E426A0D25231A8E280BF68A5866AE9D3
                                                                                                                                                                                                    SHA-256:21443313910E156AC518BA545C17D5BDCAE9E16D9D30159D8A2C88FF3BA562EC
                                                                                                                                                                                                    SHA-512:6DFE614895FA1B2DBB0922ECC19611FC822E35BB28B17E75A6E9F86E918B709CC29FEAB55E7C6DB1FF6E4A1D793724130B6B9C2D97EF0ED0B2E1250E78BC709F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.FirefoxBrowser = void 0;.const browser_1 = require("./browser");.class FirefoxBrowser extends browser_1.Browser {.}.exports.FirefoxBrowser = FirefoxBrowser;.//# sourceMappingURL=firefoxBrowser.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):20140
                                                                                                                                                                                                    Entropy (8bit):4.699725204528681
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:IRvvoLXS/b1S+bAN6Qu6Hyg8mRkCUTNMbFL:IRXoQ48iB
                                                                                                                                                                                                    MD5:C3059B169793A0B86F4E3609E6B55D22
                                                                                                                                                                                                    SHA1:46CF0296690E89161BEFCAEFE7CE30654F3EA330
                                                                                                                                                                                                    SHA-256:17C7DDDBECF692205A4209980EF0FB865C7DEF2D5974971FE4168FC255791E5D
                                                                                                                                                                                                    SHA-512:C885855FF19DF06E594E07574003E667AFE14CE55BC7C62B90A658572208027C644AD6EBECF099788293DB8C27B46FD6FDDE1D30C73F3AC68E20AC59EEEC18BE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2224
                                                                                                                                                                                                    Entropy (8bit):4.780066552239098
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:IKDw4AJ/0eZH31C1EscuxHzVM5dRBYGxgkpcqZRiR+xbKRsje:IKDw4y/XHFC1E0xHzV0TWGxgkpcqvXxC
                                                                                                                                                                                                    MD5:B1ABC63D6353F2DFF032B756DBACE616
                                                                                                                                                                                                    SHA1:30CB0E8BF7E6A000E2FA8C30F8765788211B9B33
                                                                                                                                                                                                    SHA-256:A8AD17E1413E7E058B5ABA2078EBD9F626D3A46AE7733F7060BA7F4D17383E4B
                                                                                                                                                                                                    SHA-512:E2DC8671440DCE6D6A10BC5C0AFC6E4048EF15272ED995067ADFE24F32CD501DDDEA8DB03407A2717FC934EFD6F97E390FDC34078D0D2EF5EB65BFEF644AB139
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Touchscreen = exports.Mouse = exports.Keyboard = void 0;.class Keyboard {. constructor(channel) {. this._channel = channel;. }. async down(key) {. await this._channel.keyboardDown({ key });. }. async up(key) {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4052
                                                                                                                                                                                                    Entropy (8bit):4.771145215839411
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EQuDBmXikkAi8ZOsbiXrSdwTmlLHLDEqHQMMzlNI:9fXH+jXXDX/ZOsbESdamdLDEbMKM
                                                                                                                                                                                                    MD5:D1DB2AB14C941E74AE049A54B52F8D78
                                                                                                                                                                                                    SHA1:91DC1F1948BB53A71BEBA3F68EB36353149B7375
                                                                                                                                                                                                    SHA-256:6C2D75BB27EF71A2782807F917D70E500D92FFD9B11871C004D8A0B476E144B5
                                                                                                                                                                                                    SHA-512:BCCB1D8F1726F8B60886DBB7794EEB7EC244ACE202EBB3A326CB853119551CB8E8A376B55BFC8FA66B5D53AB7C6591FC27051C69D74D6021B68F7ACBA08E855E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.assertMaxArguments = exports.parseResult = exports.serializeArgument = exports.JSHandle = void 0;.const channelOwner_1 = require("./channelOwner");.const serializers_1 = require("../protocol/serializers");.class JSHandle extends channelOwner_1.ChannelOwner {. constructor(parent, type, guid, initializer) {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12118
                                                                                                                                                                                                    Entropy (8bit):4.670551513477635
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vW8842LpjPEQLE+o0YYqF8ioXiVZEQVQ9KugPzQ3mB3ci6z2f0Tp/S62:9fvoScr8TQL5EqPUW
                                                                                                                                                                                                    MD5:2BBE7D931D1D4A1FC179C0A0B69E136C
                                                                                                                                                                                                    SHA1:0EA6107777FC7760A29F9D83F6FDF3AAEE7D03AF
                                                                                                                                                                                                    SHA-256:46EFB1A945CD058D9C06E62A61C78354AE0E9D243604AA24FD6A9BEEF4C46115
                                                                                                                                                                                                    SHA-512:A3985ABC376833788B0CF90F1E6D8617BFD8FBE32D22A30CF3AB1A7BB5D9357204C1383E8DE9477D6CBE40B68DC728DA3D75B742F7421FB97D2210EC45FA387B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):27921
                                                                                                                                                                                                    Entropy (8bit):4.733314426334644
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:IRvvouaX4N7nTUZhTiF/sCCNVdOPfqCZqCx3L8HB/qiy2uThrHCC:IRXo/y7IZhqP/8HB/qv
                                                                                                                                                                                                    MD5:F05EB617F590EF559281D39D7BE08EA3
                                                                                                                                                                                                    SHA1:184FC91DF3644DB5C00833E3E26BAF5B0FD18B5F
                                                                                                                                                                                                    SHA-256:A909F29F6AFD5AEAAC8CB4775C0E3D8EDC491D6BF42AF35DF72E563007184532
                                                                                                                                                                                                    SHA-512:5786742EDF4E5CC2E11D3B1EFAA0E765A90F1FE00D375A9D3BAEC09A34CDAA9E459292B0100F6B76F7F04C2805453D493FCD9FC202F4FDE9FAE50898B7CDDF0D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1935
                                                                                                                                                                                                    Entropy (8bit):4.919652972901818
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1Opso5RynJoPgjCZyN6wtdfXflfsfhV4xfv2xC9Dy7acy:ODw4gJ/0eZH31C1Ep6w7Pds5mxc1JRr8
                                                                                                                                                                                                    MD5:507B29AC7B95AAE79B2DC93DEFE32F6E
                                                                                                                                                                                                    SHA1:A735F509724F620040E891FEAB8CE84FB5F4A1F9
                                                                                                                                                                                                    SHA-256:2E932E33A51F3D9B673857C102B9E7574FA1CE94C18B00EFAD02AFBAF6D89530
                                                                                                                                                                                                    SHA-512:50017334FDB2B14B1AA9B0BA4C0E844D1BFE62593DA3348B5EBB19B7340B0CA00508F4D5F1C586E4EACC2A2F04630027B59707C665CBA7F5A2CB2CAAC9BC89F7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Playwright = void 0;.const browserType_1 = require("./browserType");.const channelOwner_1 = require("./channelOwner");.const selectors_1 = require("./selectors");.const electron_1 = require("./electron");.const errors_1 = require("../utils/errors");.const android_1 = require("./android");.class Playwright extend
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1954
                                                                                                                                                                                                    Entropy (8bit):4.759640693115274
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EZ+7GYX2ywLtmn72wJXCimURWZR4ZJ:ODw4S/XHFC1EZ+7GYX2vLtmnXJSimIW4
                                                                                                                                                                                                    MD5:3DAA8CB245AE1700E50CF8A23B1770B2
                                                                                                                                                                                                    SHA1:66D9684AE97B42E9BC1767E63F6DD45EFBDDE02D
                                                                                                                                                                                                    SHA-256:BD2733D3C4B6BC4CF81B9BEE0961ED2625968FBC1E39164DF412A0635010787F
                                                                                                                                                                                                    SHA-512:1CFA22FFAA943A26117751245B91EE981D71C70D33C31CB7EF7F41DEEFC372F039A7D9BA75134BE75E304D3301268D9C6968031E3EE18D49A6D12C4EC6397242
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.sharedSelectors = exports.SelectorsOwner = exports.Selectors = void 0;.const clientHelper_1 = require("./clientHelper");.const channelOwner_1 = require("./channelOwner");.class Selectors {. constructor() {. this._channels = new Set();. this._registrations = [];. }. async register(name, scr
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1683
                                                                                                                                                                                                    Entropy (8bit):4.820040599691409
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EmGRPwc/RxByU5/pahf2p:ODw4S/XHFC1EmGRPzZxByU5hgfu
                                                                                                                                                                                                    MD5:74533894F77DAAD83D780F2C971A5C2B
                                                                                                                                                                                                    SHA1:A4634DEE1E69BF1AE4598CA4AD5F138BFB551889
                                                                                                                                                                                                    SHA-256:C9E2CE0DFB2A0B6DCDC2FB0FDF6CDDB8A59C0698D2D4437AD736BCF6B052C81F
                                                                                                                                                                                                    SHA-512:C1688F06C62ADE9160A95F5206D228F6209EEC7793F491B53F89BA26A1B6625E46C43B87FB933781B3219741F9B540CB0B02ACFD6B89A35A208014592FF03883
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Stream = void 0;.const stream_1 = require("stream");.const channelOwner_1 = require("./channelOwner");.class Stream extends channelOwner_1.ChannelOwner {. static from(Stream) {. return Stream._object;. }. constructor(parent, type, guid, initializer) {. super(parent, type, guid, initializer
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):893
                                                                                                                                                                                                    Entropy (8bit):5.050706510890908
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7tJKDw4IR5JsU0E+oZHQk1Opso5RyCIps:BJKDw4gJ/0eZH31C1ECes
                                                                                                                                                                                                    MD5:79E744E76D4085DD4C6796B54654F9B1
                                                                                                                                                                                                    SHA1:052C21F3D6E37CC8A0052A700D2BDB755985015E
                                                                                                                                                                                                    SHA-256:FF677C2B6439D7998677226DE11707FFC1A824D2D6B1EE353879FC46B7857A74
                                                                                                                                                                                                    SHA-512:3EC520BF0465AEDD6269A404D9D170A136DBEF9880D2888068064CDFEED9AD9AA7BC62C79CC51CBECE464D0CBFA8D7087D713699A527C886F7C296EB995BEDC9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.kLifecycleEvents = void 0;.exports.kLifecycleEvents = new Set(['load', 'domcontentloaded', 'networkidle']);.//# sourceMappingURL=types.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1296
                                                                                                                                                                                                    Entropy (8bit):5.009487487953731
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1OpsokOZMHFRyFiqqvfm0WLh5cRFiR:ODw4gJ/0eZH31CXCFEQ1Ts+RQR
                                                                                                                                                                                                    MD5:49DEA2B2E147F7280BCC0777B067AB39
                                                                                                                                                                                                    SHA1:5EE9CD0B23691A616B0D36084D46CD914045F0AD
                                                                                                                                                                                                    SHA-256:26556E57985D9485BBD202D9EB3976805B65C611F5FF3639C1DB2C928C602E08
                                                                                                                                                                                                    SHA-512:AF9B953F0E1710E82F97E732986C7411985F033A45B730FD7259F6314CF3A3D1FA336F4A12A4AB7834CE72AA9EDCCC7FD1E4E9E9A21DF5BAD360576B382F777A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.Video = void 0;.const path_1 = __importDefault(require("path"));.class Video {. constructor(page) {. this._page = page;. this._pathPromise = new Promise(f =>
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4413
                                                                                                                                                                                                    Entropy (8bit):4.659618069304762
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1E3DmdL0WoyQgU4yQhWHy3nxjjVviDTGSia5NC1WYZhJvDmzP6:9fXH+oDwL07yQgU4yQAy3nxPVvi/GSil
                                                                                                                                                                                                    MD5:03D7FDCEA917666092A1EEC6B5C5C9C9
                                                                                                                                                                                                    SHA1:29CEF15BDCC5034B5CC5713625289E98DE2111DB
                                                                                                                                                                                                    SHA-256:CCA0A02580E260BB6EDD3902CAC55DA9CA782C8D2DCEFD57A4244DDBC6425FE3
                                                                                                                                                                                                    SHA-512:E55C4E5DEB82982D67DA52A75C5C4554F43436CB8F2047E46562F2015119177262722CF19B3299A5A3637F66EA0A84DE593896B41D7438162352B17603AFDCFE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Waiter = void 0;.const stackTrace_1 = require("../utils/stackTrace");.const errors_1 = require("../utils/errors");.const utils_1 = require("../utils/utils");.class Waiter {. constructor(channelOwner, name) {. this._failures = [];. // TODO: can/should we move these logs into wrapApiCall?.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):881
                                                                                                                                                                                                    Entropy (8bit):5.031346381415461
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1Opso5RyyBCRy4H:ODw4gJ/0eZH31C1EyYRyy
                                                                                                                                                                                                    MD5:5F80575F0A5EDAB41844CBCB849B93C6
                                                                                                                                                                                                    SHA1:607E6B85F93C9C877E5C12F5B4F4133805103217
                                                                                                                                                                                                    SHA-256:EBDFDA2AB044501AE82084E912F355D0C371477301077D32F41D60A65F079661
                                                                                                                                                                                                    SHA-512:E510FCFE5365B8D79A033BAFDC42ABBCA28D9C0A063F0E6068D504654B4D0BBF46D400D31C9A88745D017B37CE4B18643DFDFC269505782ABF61817EDCF1F0EA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.WebKitBrowser = void 0;.const browser_1 = require("./browser");.class WebKitBrowser extends browser_1.Browser {.}.exports.WebKitBrowser = WebKitBrowser;.//# sourceMappingURL=webkitBrowser.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2343
                                                                                                                                                                                                    Entropy (8bit):4.872237564460627
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EmDXw2GnN/Eiu1LhEAiyfLhkRmA:ODw4S/XHFC1EmbwN/Eiu7iyemA
                                                                                                                                                                                                    MD5:85AB56ED657EA3C6A694543766DC571A
                                                                                                                                                                                                    SHA1:ABCB584002C9CC98462447247F6EF9FF232AC6E6
                                                                                                                                                                                                    SHA-256:8B24F035D01949E73758C1A5E7B62E2435D0E04015CC400BF6CB063BC1D01EE7
                                                                                                                                                                                                    SHA-512:6137C9481AD0A3170821711373764EDB93E94C7E7AD3DDEAB2D76B058219FF84F19967A091527811EA1329EC1F4DF3BED1E87A54320D780DF88D8C8C2FE1F1EA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Worker = void 0;.const events_1 = require("./events");.const channelOwner_1 = require("./channelOwner");.const jsHandle_1 = require("./jsHandle");.class Worker extends channelOwner_1.ChannelOwner {. constructor(parent, type, guid, initializer) {. super(parent, type, guid, initializer);. this._ch
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):733
                                                                                                                                                                                                    Entropy (8bit):4.967432724776781
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBFNLI4IXhMFj27lYCQAsU0E+okobrHQknd7k3psoAETNhm:7iDa4IR5JsU0E+oZHQk1Opso5RE
                                                                                                                                                                                                    MD5:127673BD5FA66771AC42034C40275896
                                                                                                                                                                                                    SHA1:DCC70DD3821E0513FBFFBF73CD2B98CEFFEA04F3
                                                                                                                                                                                                    SHA-256:71AB5279DCA129A847153C4EBEB3EA1D2E9712479D31E9EF100C0F3CF5BCB430
                                                                                                                                                                                                    SHA-512:809F88828A158C5D31B80601A3BB6D6A1B13D3C604E06CCB4C6D550362E4958789B51671E09C4ADFE9D336CA480006F0CCD30F7B94A6337FEAFA2BE574A6C910
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=types.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8107
                                                                                                                                                                                                    Entropy (8bit):4.93162139177684
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:94XH+JAYMsQV0hcWLMi7s2Uusf91yxQlbEymjL9xbryomSY98Xi0d/rLte:94wM3Kh9WKLte
                                                                                                                                                                                                    MD5:57EA3B0439C839116EEBF34A017A1671
                                                                                                                                                                                                    SHA1:C999C76763E0D635F172B4436ECD6EEF1C8C8AF8
                                                                                                                                                                                                    SHA-256:BAC833AAEB52B9B3D679C7CA66DDAA020D090A50ED20007FC349E6201E987D4E
                                                                                                                                                                                                    SHA-512:310F517A01F0BAE304F56BBB89BDA7A6126F0F2A4913666AC0FEEF95213F6071B4B11D3BE131FABED1F328ABCFBA3D9A6A306BB0C749E688DB34426813FEFF3B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.AndroidSocketDispatcher = exports.AndroidDeviceDispatcher = exports.AndroidDispatcher = void 0;.const dispatcher_1 = require("./dispatcher");.const android_1 = require("../server/android/android");.const browserContextDispatcher_1 = require("./browserContextDispatcher");.class AndroidDispatcher extends dispatche
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5880
                                                                                                                                                                                                    Entropy (8bit):4.815967707154786
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODwC/XHFC1E6ECR8AsdiWDYx0YG9hgSmdfnKMzipvOUC3i+aWBfXUyQAP:94XH+KCjsdiWDYxvG9hgSmkMzipvS3io
                                                                                                                                                                                                    MD5:2A9A8A128D0621C42E8819FF933964C6
                                                                                                                                                                                                    SHA1:FD91110600D39D6FC6947DC620C4F975865A5377
                                                                                                                                                                                                    SHA-256:5C4925731C5ECC562F19CBDE360B52F162861124EE2EEB2756474DBD848F1525
                                                                                                                                                                                                    SHA-512:C21053D53386F6CF790BE890791AC9D022B4B334CC9376BDC7A26D8B3F3E429E8B19FC0B338C2B6E9A5A58D80A2C28C412C420550AD78B77789A0CCAAC6408DD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.BrowserContextDispatcher = void 0;.const browserContext_1 = require("../server/browserContext");.const dispatcher_1 = require("./dispatcher");.const pageDispatcher_1 = require("./pageDispatcher");.const networkDispatchers_1 = require("./networkDispatchers");.const crBrowser_1 = require("../server/chromium/crBrow
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2726
                                                                                                                                                                                                    Entropy (8bit):4.837894895164828
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODwwJ/0eZH31C1EEXNwOyf1BEnE6tFNaaMD6odXFNMznXFNG9REh:ODwC/XHFC1EEgf3EE6tfs6oxIXKS
                                                                                                                                                                                                    MD5:41EBE04454B0D3618976A941B42CD3F0
                                                                                                                                                                                                    SHA1:7E32F92D3B2DFD65AFB7DFA642187E538CCE5988
                                                                                                                                                                                                    SHA-256:83BD86FED379AA877CE787F9D0C7D35A769D99375D4B79A4884D5DBC818F4081
                                                                                                                                                                                                    SHA-512:E5FE3BCFD4F3ABAD11F3D6ADE07F191EC0E01C3DD7D425149AB8A7FAD2686BDFC7CEDD439A635803B3921565CE64D80B471EECCE9667FD1BD37D460B1630EDD4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.BrowserDispatcher = void 0;.const browser_1 = require("../server/browser");.const browserContextDispatcher_1 = require("./browserContextDispatcher");.const cdpSessionDispatcher_1 = require("./cdpSessionDispatcher");.const dispatcher_1 = require("./dispatcher");.class BrowserDispatcher extends dispatcher_1.Dispat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2205
                                                                                                                                                                                                    Entropy (8bit):4.855093499728501
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4R5JsU0E+oZHQk1Opso5RyLl9jzrayyTsENpmuMcF2ueWUxhJNEFrz82I+hL:ODwwJ/0eZH31C1EGp/eW6SFric6RMp
                                                                                                                                                                                                    MD5:2057BABDC64155465ADD6320088178FB
                                                                                                                                                                                                    SHA1:042728DDB5B786A9302AEA160BE7A70F5B75279E
                                                                                                                                                                                                    SHA-256:B283D1D81EA140F9FDC6C9BA3B566F6CD02192ECDEBC6A4E166E3CEB9F4AFAD7
                                                                                                                                                                                                    SHA-512:70AE080D8328E1026FB2FF871DC4918C670013847B626F32A552C5412F10F634BED600A01B55EBAC5182F24E67C7C5496966490665D07E6D50C3822241DA99E6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.BrowserTypeDispatcher = void 0;.const browserDispatcher_1 = require("./browserDispatcher");.const dispatcher_1 = require("./dispatcher");.const browserContextDispatcher_1 = require("./browserContextDispatcher");.class BrowserTypeDispatcher extends dispatcher_1.Dispatcher {. constructor(scope, browserType) {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1492
                                                                                                                                                                                                    Entropy (8bit):4.918122295278459
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4R5JsU0E+oZHQk1Opso5RyFQlhDWzr8QTsNVvFc/w+NxwoyPVhC9ccRFQDQL:ODwwJ/0eZH31C1EFihJVvFcPfwoyPVM/
                                                                                                                                                                                                    MD5:9A012D7D30730792FCD99956FEF9BBCA
                                                                                                                                                                                                    SHA1:ACF2F08287279042C231065E5E13C915D4F6E868
                                                                                                                                                                                                    SHA-256:A130BB442D468629915E156F62213A241FBFD3B341AB9A2DFCF67F229809378C
                                                                                                                                                                                                    SHA-512:A94FB582336546A4B1A8559523B97A0AA2AC4C5F81AC8FFED615576EC42AFB5BBA7C2990402A003A3A4FEA000BAE79CB49B94FB18DC406FC0DE32A8A054705EA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.CDPSessionDispatcher = void 0;.const crConnection_1 = require("../server/chromium/crConnection");.const dispatcher_1 = require("./dispatcher");.class CDPSessionDispatcher extends dispatcher_1.Dispatcher {. constructor(scope, crSession) {. super(scope, crSession, 'CDPSession', {}, true);. crSessi
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1328
                                                                                                                                                                                                    Entropy (8bit):4.891786392794002
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4R5JsU0E+oZHQk1Opso5RyDXlZrvB58TsHU1cHBCcRDXJ/9q:ODwwJ/0eZH31C1EDn3TRDS
                                                                                                                                                                                                    MD5:5716B3B8E0B8858A27725D2EF7279CBF
                                                                                                                                                                                                    SHA1:775C3B0408E155703B1ABABDB9393E06479B29FC
                                                                                                                                                                                                    SHA-256:AF449693F048739A3CB063CD02AF37B8DB663B5EB7B30733562378542D84D41E
                                                                                                                                                                                                    SHA-512:0EB0BB5D093C58D7325E802F13B1CD3C82C7807A3A335A674959ABEEA06D7E0F3D01790D52D5EF9B80EB9F79B1BBAB2F748E89AB5C7C4A11B67AF54AD720E045
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ConsoleMessageDispatcher = void 0;.const dispatcher_1 = require("./dispatcher");.const elementHandlerDispatcher_1 = require("./elementHandlerDispatcher");.class ConsoleMessageDispatcher extends dispatcher_1.Dispatcher {. constructor(scope, message) {. super(scope, message, 'ConsoleMessage', {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1274
                                                                                                                                                                                                    Entropy (8bit):4.893609364815447
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4R5JsU0E+oZHQk1Opso5RyblZr0TsUp0RzhrcevQHcRbJ/1q:ODwwJ/0eZH31C1EQp05BcevQ8R2
                                                                                                                                                                                                    MD5:D60E24403AE48F56CBAF2BA860CD3053
                                                                                                                                                                                                    SHA1:5FD8318E68BF0314C55658AC3D4233A0FEE09B83
                                                                                                                                                                                                    SHA-256:19C0AFA8BCB70B644932C32DF9673085B0A190BB98A2CC755500BDFC52003174
                                                                                                                                                                                                    SHA-512:E64E4888163330136C4BF42B4C4EDD7C82640D948314DF1662C61BF0C1F85FFA2229E6EA7D3B3A55BD9625BF20351D2EF443174D06EF416EDF3130CA31684B24
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.DialogDispatcher = void 0;.const dispatcher_1 = require("./dispatcher");.class DialogDispatcher extends dispatcher_1.Dispatcher {. constructor(scope, dialog) {. super(scope, dialog, 'Dialog', {. type: dialog.type(),. message: dialog.message(),. defaultValue: dialog.defa
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9880
                                                                                                                                                                                                    Entropy (8bit):4.69571689699985
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+8XThZKPSjiVE3R+wHl3th+y2GPNd1XWeDtSlqaRuVaee5hAh+AOCMq1iDex:9ftTh2uE6PNd1X5klqtEhRlebd
                                                                                                                                                                                                    MD5:AD8D4F990868254E01ED3451DA8FAA69
                                                                                                                                                                                                    SHA1:0C16C3FDD55390A777263A54EE210BF6E288A8F3
                                                                                                                                                                                                    SHA-256:5DBA8A718449FC863F570186DF382AACD7171F4CB6E266C6B95E421A4DFB0EB1
                                                                                                                                                                                                    SHA-512:27C97B3F3E53100715157645CCFA8014ADA34C5266F1F84108161ADFE9992E104AE183F435FD9F0569E2771CE4BFAFF00249367AF4EF392B4C44156D5604EADD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.DispatcherConnection = exports.Dispatcher = exports.lookupNullableDispatcher = exports.existingDispatcher = exports.lookupDispatcher = exports.dispatcherSymbol = void 0;.const events_1 = require("events");.const serializers_1 = require("../protocol/serializers");.const validator_1 = require("../protocol/validato
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4688
                                                                                                                                                                                                    Entropy (8bit):4.565482587759978
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODwC/XHFC5BmZHcy6D7VZbmmS88EQPQJtmayi6jYW0iHwh6YWmwEial1QjL1:94XH/oD7vW88dPqmaLwYWJHw4YWREiay
                                                                                                                                                                                                    MD5:FC4FC42119CCB0847C5D5E782802572A
                                                                                                                                                                                                    SHA1:98E3DD6741AB096C6F4E8403B1CBDA154B8BA232
                                                                                                                                                                                                    SHA-256:0B4870182410A0D40A83283672DCA61450A97CA87F3D3C187E1E530179D568C6
                                                                                                                                                                                                    SHA-512:4EA88DB224C210BC7E56B0CDBC7897876E6E08911621B5A68BBEBA7EDCB8BC126FEFC7052892AFF66510550EE18414046BA7FC6DAD5760186DF357DD45ACDCAE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3225
                                                                                                                                                                                                    Entropy (8bit):4.843624047357384
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODwwJ/0eZH31C1EgpuWgsR3pSJcuiasqieqieD/b3Vev1Ro:ODwC/XHFC1EgLR5S2uiaiiE/kbo
                                                                                                                                                                                                    MD5:2CD00C2FCC326CF4060E94E4F14CC351
                                                                                                                                                                                                    SHA1:2E5DCB2ECD4D4459C3941DDC1005487562E79EB8
                                                                                                                                                                                                    SHA-256:C7382E70C0C3A691A4D1230A9824279208869A66928EBFDF8C9D4360FD4A7418
                                                                                                                                                                                                    SHA-512:82F0FF62EDA4AC7E7D4F9BEB6C5037ECE881DF28FA2A1658C1065FE683DA5A7202E1A750997AB01E0DF94108DA46EFBF94DC3ECF2643415E5775E1D34D67D8C7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ElectronApplicationDispatcher = exports.ElectronDispatcher = void 0;.const dispatcher_1 = require("./dispatcher");.const electron_1 = require("../server/electron/electron");.const browserContextDispatcher_1 = require("./browserContextDispatcher");.const jsHandleDispatcher_1 = require("./jsHandleDispatcher");.con
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6673
                                                                                                                                                                                                    Entropy (8bit):4.666646204100956
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+RrgiMIqRgF9ltdltdRPVBRrhVK2jo0cER+oxDxa3aas0qVtZ3SAp:9f+VjTNv0q3p
                                                                                                                                                                                                    MD5:D436CABCA681A5AFA7947A9B2B83CAFB
                                                                                                                                                                                                    SHA1:62332A01FE1BD484A3CC9B40CA98C95F3C0B22E0
                                                                                                                                                                                                    SHA-256:B8F93BE21790FAD2DB1410EBC87D5F2FFA0C193C231FA46A190122F8FDE35246
                                                                                                                                                                                                    SHA-512:C94312F0283468F38BE971CD13BE86CBE9DD35E2ADC5448DEBF496AD8C0DB63124ABD9F89A451AEA52C3624341DD4BF51CAD88F94ECACA075C806EF666243671
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ElementHandleDispatcher = exports.createHandle = void 0;.const dispatcher_1 = require("./dispatcher");.const jsHandleDispatcher_1 = require("./jsHandleDispatcher");.function createHandle(scope, handle) {. return handle.asElement() ? new ElementHandleDispatcher(scope, handle.asElement()) : new jsHandleDispatch
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8756
                                                                                                                                                                                                    Entropy (8bit):4.680313484640983
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+jRRyJi9sEq2Nt/sC063z0segq0Hd9X/ZJ4pvkg6QKigiAnhVb7jC+e35Pr:9fQR6GqKBdrq4VXg
                                                                                                                                                                                                    MD5:F8C647F56B44704BDF5B032F45C94B3E
                                                                                                                                                                                                    SHA1:2D6F7F43C005BCF5B923166156289E0377BDC4A9
                                                                                                                                                                                                    SHA-256:A8B420FB5849D786E88E23B1135AC8D7151A7F3FD1B4D1D6AF1ED2A05F4992BC
                                                                                                                                                                                                    SHA-512:F776FB84216A0EF8334BCC3A2791DA8C2F70AB6DCCF9E49752A41CD82F8E6B48B439BD392164FA51473D3CFBC625A036E78B42888D7099899CFD88D5E7AF5723
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.FrameDispatcher = void 0;.const frames_1 = require("../server/frames");.const dispatcher_1 = require("./dispatcher");.const elementHandlerDispatcher_1 = require("./elementHandlerDispatcher");.const jsHandleDispatcher_1 = require("./jsHandleDispatcher");.const networkDispatchers_1 = require("./networkDispatchers"
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3278
                                                                                                                                                                                                    Entropy (8bit):4.9109347584550935
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EXJ4Oi/ivJ5LkYckBSj/KKTgX:9fXH+TOyqJ5LkUSpTu
                                                                                                                                                                                                    MD5:55B9CF7558129C30FA0FD4477BA0357F
                                                                                                                                                                                                    SHA1:C1548B828329A75AC9D0DF47A52577556220887D
                                                                                                                                                                                                    SHA-256:18CB1442D1EDD9A3A0B89141528EB2C8F87964A708B6821B0F645C5F54A52C2B
                                                                                                                                                                                                    SHA-512:19368E022E617A81B874017B0799309F90815C80474E7584573812F2194342CC452C1572376E7EBCCA7BE170C845EA22633317A852296ED3B40F319AF5BBFCB0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.serializeResult = exports.parseValue = exports.parseArgument = exports.JSHandleDispatcher = void 0;.const dispatcher_1 = require("./dispatcher");.const elementHandlerDispatcher_1 = require("./elementHandlerDispatcher");.const serializers_1 = require("../protocol/serializers");.class JSHandleDispatcher extends di
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4420
                                                                                                                                                                                                    Entropy (8bit):4.748555209894011
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODwC/XHFC1E4juKENcdmkd92PELjoMzQ8ExULr7oH:94XH+BjuVKdmkmPEn9zIxAPO
                                                                                                                                                                                                    MD5:51627983FC081D44DDC1F7D8A11D6925
                                                                                                                                                                                                    SHA1:258499CD7983DAE7A86B54FB7C98B76D978E4DC6
                                                                                                                                                                                                    SHA-256:EA3451736C66A4AA92B7B7365573EEC7D97D4EB3FF01AC7C3BB4355FB6E06FCC
                                                                                                                                                                                                    SHA-512:32CC1A405989B281558EA96CF76B17BD27C5E18EA003F18970472E0672FEAC7D8DD4323D6C68B989E0410F6C52D0DAE6B97FF989CB94CA106A4F306DBA661362
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.WebSocketDispatcher = exports.RouteDispatcher = exports.ResponseDispatcher = exports.RequestDispatcher = void 0;.const network_1 = require("../server/network");.const dispatcher_1 = require("./dispatcher");.const frameDispatcher_1 = require("./frameDispatcher");.class RequestDispatcher extends dispatcher_1.Dispa
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12110
                                                                                                                                                                                                    Entropy (8bit):4.808228746401553
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vjH+3CfPIbh8viY2oCI2WoYe1uSPnBvJLjAEI98agyCzObP5WUzC//NiYvLk8W5:9vPfPC8vig/K9iqdPrh6
                                                                                                                                                                                                    MD5:95757044DFEBCBAA3650D627E2F437E9
                                                                                                                                                                                                    SHA1:2DFCBC64B1D74B560A94827FAFC99CF534872535
                                                                                                                                                                                                    SHA-256:20FFEEE94AEFC6AB86B51D5CFF7D9E39BB1A5363E7CB5E233498BA8D369C8798
                                                                                                                                                                                                    SHA-512:0CB7FF108944A6FE5DE39B914D034CF0B3EF87BC8EB6FEF603EB48B3BD4D3974EB87F0EC03FE431BB8B64811B725372B71D467E9F24DC2CBBC8000C62E3411CC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.BindingCallDispatcher = exports.WorkerDispatcher = exports.PageDispatcher = void 0;.const page_1 = require("../server/page");.const dispatcher_1 = require("./dispatcher");.const serializers_1 = require("../protocol/serializers");.const consoleMessageDispatcher_1 = require("./consoleMessageDispatcher");.const dia
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2116
                                                                                                                                                                                                    Entropy (8bit):4.8844253981214605
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4R5JsU0E+oZHQk1Opso5Ryyl82DrzrRBfHSI/SIJzTsVTH+c/EK+F4E+Yo+A:ODwwJ/0eZH31C1EJXe27a1JRnU7RP
                                                                                                                                                                                                    MD5:C8A54F316D1D7C49478CDDD0DEDB04E4
                                                                                                                                                                                                    SHA1:EE5659E90AEC180657F51F1FD5FA38D9A2EDDC5C
                                                                                                                                                                                                    SHA-256:EA5380C5EAE11EB116414797777B74A8C5FC78ABDD51925C5E6B5E9E2B4716C8
                                                                                                                                                                                                    SHA-512:45FABE7C5A1FD62C9FBF18E7170D09DF1B716145660B148CB8F75DFB744C0405AF3BCB3A87414820C692FD14A4C2B51190E8C33ACD1CC758FF2A832478DDDC39
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.PlaywrightDispatcher = void 0;.const androidDispatcher_1 = require("./androidDispatcher");.const browserTypeDispatcher_1 = require("./browserTypeDispatcher");.const dispatcher_1 = require("./dispatcher");.const electronDispatcher_1 = require("./electronDispatcher");.const selectorsDispatcher_1 = require("./selec
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1137
                                                                                                                                                                                                    Entropy (8bit):4.91066541454444
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4R5JsU0E+oZHQk1Opso5RyR5SIlZrqSITsd+rY+PFecRR5SIRSI/9SIq:ODwwJ/0eZH31C1EqcB+rY+PDRq3XD
                                                                                                                                                                                                    MD5:55CEB7F55415F4496007B81A1C4BBBF3
                                                                                                                                                                                                    SHA1:AA82B4E24BE520B28851392CD6618278ADA2FDEF
                                                                                                                                                                                                    SHA-256:FC50112EDDBB1583CB50F276A4524EF9196C03C9D7A173DD3E7BBC09F96901C5
                                                                                                                                                                                                    SHA-512:3C98272A0ECCFAB7129F7E748D6DACEBDBD0A2CEA052B1B84EA1445FC7B11822067D548A5571B5CA3ACD7C7C974380784CC802EEBFB67B44753FE4E0AD71A412
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.SelectorsDispatcher = void 0;.const dispatcher_1 = require("./dispatcher");.class SelectorsDispatcher extends dispatcher_1.Dispatcher {. constructor(scope, selectors) {. super(scope, selectors, 'Selectors', {});. }. async register(params) {. await this._object.register(params.name, params.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1273
                                                                                                                                                                                                    Entropy (8bit):4.970833140209986
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4R5JsU0E+oZHQk1Opso5RyzlZruRTsdRiRzL/VjfnOlHvf6icRzR/9/q:ODwwJ/0eZH31C1EqWYBL/92RaRRm
                                                                                                                                                                                                    MD5:FC91CC2DEBF3408D7A172A59B07B8692
                                                                                                                                                                                                    SHA1:B270AB998C18076906BD28A61A43A74686A268F9
                                                                                                                                                                                                    SHA-256:FD4270EFE3DC5EAD0308D66E8B444C0264210A589CE19E1DAD9C5A9CDBB11291
                                                                                                                                                                                                    SHA-512:39D3861B74E3C35E3CA7A7560BF9887DB163AA81CD4C1ED32B6A1BFAAD67D73E1BD8D543D25CD5E06F77154DE2AB979C0FDF9837A1F8B9E2117CBAB372994E38
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.StreamDispatcher = void 0;.const dispatcher_1 = require("./dispatcher");.class StreamDispatcher extends dispatcher_1.Dispatcher {. constructor(scope, stream) {. super(scope, stream, 'Stream', {});. }. async read(params) {. const buffer = this._object.read(Math.min(this._object.readableLeng
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65434)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):104613
                                                                                                                                                                                                    Entropy (8bit):4.5932099123121555
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:wt2ScsilIoOp3m4yU4Kk45/Dr44by4kTd4F04Hl4hH4rV7PVhtVz3VVGVYrV+T41:J7l6eDmmx0aG
                                                                                                                                                                                                    MD5:B6F2828E7788A70C617F09D530DCF0EA
                                                                                                                                                                                                    SHA1:36300C2080ACF826D724C42A460584C797AB1201
                                                                                                                                                                                                    SHA-256:54EA25ADEC8490881A2D5AB97AB1E1384088D649C1D1EAEDB5F7C10BF5C8ECA3
                                                                                                                                                                                                    SHA-512:F0A69D25AAF3BA1ACF23D163B6D9558552B84C872F008299F196FF8E0D65FCA7417133B943790D33292FC065533D4344C0D84BAA05647F4AEDE2CF32407C2615
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.exports.source = void 0;.exports.source = "var pwExport =\n/******/ (function(modules) { // webpackBootstrap\n/******/ \t// The module cache\n/******/ \tvar installedModules = {};\n/******/\n/******/ \t// The require function\n/******/ \tfunction __webpack_require__(moduleId) {\n/******/\n/******/ \t\t// Check if module is in cache\n/******/ \t\tif(installedModules[moduleId]) {\n/******/ \t\t\treturn installedModules[moduleId].exports;\n/******/ \t\t}\n/******/ \t\t// Create a new module (and put it into the cache)\n/******/ \t\tvar module = installedModules[moduleId] = {\n/******/ \t\t\ti: moduleId,\n/******/ \t\t\tl: false,\n/******/ \t\t\texports: {}\n/******/ \t\t};\n/******/\n/******/ \t\t// Execute the module function\n/******/ \t\tmodules[moduleId].call(module.exports, module, module.exports, __webpack_require__);\n/******/\n/******/ \t\t// Flag the module as loaded\n/******/ \t\tmodule.l = true;\n/****
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65434)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):120016
                                                                                                                                                                                                    Entropy (8bit):4.544188113031968
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:wtBScsilIoOp3m4yU4Kk45/Dr44by4kTd4F04Hl4hH4rV7PVhtVz3VVGVYrV+T48:K7l6eb2mmxq4FkFX
                                                                                                                                                                                                    MD5:92C1B072AD1C8D3535CA064770D887B7
                                                                                                                                                                                                    SHA1:53E24F40DF92807819CE365F117DE0E68EB430BC
                                                                                                                                                                                                    SHA-256:59EB6B1AEC5B145078E473C30F274B5FE80F67F35DF9A95DADC9625EF55C18B9
                                                                                                                                                                                                    SHA-512:11C5F34EA13C900E0D6F731F5A8ADB68CF6DDDF733FCBE53C7344887C440FA14E4298C89C4469FC7EEA441F64EBFEBA3DD1BD791A5016FD97F03867FB636E382
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.exports.source = void 0;.exports.source = "var pwExport =\n/******/ (function(modules) { // webpackBootstrap\n/******/ \t// The module cache\n/******/ \tvar installedModules = {};\n/******/\n/******/ \t// The require function\n/******/ \tfunction __webpack_require__(moduleId) {\n/******/\n/******/ \t\t// Check if module is in cache\n/******/ \t\tif(installedModules[moduleId]) {\n/******/ \t\t\treturn installedModules[moduleId].exports;\n/******/ \t\t}\n/******/ \t\t// Create a new module (and put it into the cache)\n/******/ \t\tvar module = installedModules[moduleId] = {\n/******/ \t\t\ti: moduleId,\n/******/ \t\t\tl: false,\n/******/ \t\t\texports: {}\n/******/ \t\t};\n/******/\n/******/ \t\t// Execute the module function\n/******/ \t\tmodules[moduleId].call(module.exports, module, module.exports, __webpack_require__);\n/******/\n/******/ \t\t// Flag the module as loaded\n/******/ \t\tmodule.l = true;\n/****
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65434)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):126267
                                                                                                                                                                                                    Entropy (8bit):4.590770658627559
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:wttScsilIoOp3m4yU4Kk45/Dr44by4kTd4F04Hl4hH4rV7PVhtVz3VVGVYrV+T4M:K7l6eDmmxi3KgK/
                                                                                                                                                                                                    MD5:4024FB922ADCF62A6A8F9FA17C50FA36
                                                                                                                                                                                                    SHA1:96734E4483CE5A8FB3491DC9237F9CC8D8C712D1
                                                                                                                                                                                                    SHA-256:7825775DD49201EADD274DAB794BE8446C503924EA579A6EF258240C4245002F
                                                                                                                                                                                                    SHA-512:46A86847BEC64F2306C470FA46751C422654C4651823ADC58BE82E8B1F5E143DD9007E00BAE5F60080BBDBFE6B2E61E952B4C9277E19217565C69A2C353CCDAF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.exports.source = void 0;.exports.source = "var pwExport =\n/******/ (function(modules) { // webpackBootstrap\n/******/ \t// The module cache\n/******/ \tvar installedModules = {};\n/******/\n/******/ \t// The require function\n/******/ \tfunction __webpack_require__(moduleId) {\n/******/\n/******/ \t\t// Check if module is in cache\n/******/ \t\tif(installedModules[moduleId]) {\n/******/ \t\t\treturn installedModules[moduleId].exports;\n/******/ \t\t}\n/******/ \t\t// Create a new module (and put it into the cache)\n/******/ \t\tvar module = installedModules[moduleId] = {\n/******/ \t\t\ti: moduleId,\n/******/ \t\t\tl: false,\n/******/ \t\t\texports: {}\n/******/ \t\t};\n/******/\n/******/ \t\t// Execute the module function\n/******/ \t\tmodules[moduleId].call(module.exports, module, module.exports, __webpack_require__);\n/******/\n/******/ \t\t// Flag the module as loaded\n/******/ \t\tmodule.l = true;\n/****
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13534)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13684
                                                                                                                                                                                                    Entropy (8bit):4.861855474874099
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:K+aEvEetChfXXLfVncgn51+Ful/7Hua/guzTPsZPcV0C00aGarD9M5f5T3ul/7H4:eyNmX7RPnr+I/DlTJ9hQ/9No
                                                                                                                                                                                                    MD5:47EFE5EB65388A69A83DE2F4F347EBEA
                                                                                                                                                                                                    SHA1:27F94545BA6A03BD8B47D2ADB54322BBE0C3AA47
                                                                                                                                                                                                    SHA-256:617BD2CE636697834D02B4721D35684DD1F34810A55248EF09A51483CFFD7CC6
                                                                                                                                                                                                    SHA-512:503A88E01EF9CD501F135990E91D12320691AE402EF884A2DA83E6ED2C68791F0828C3363A32689408584A8971F7F247163AD33FC5AC507E109A3D9383355A08
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.exports.source = void 0;.exports.source = "var pwExport =\n/******/ (function(modules) { // webpackBootstrap\n/******/ \t// The module cache\n/******/ \tvar installedModules = {};\n/******/\n/******/ \t// The require function\n/******/ \tfunction __webpack_require__(moduleId) {\n/******/\n/******/ \t\t// Check if module is in cache\n/******/ \t\tif(installedModules[moduleId]) {\n/******/ \t\t\treturn installedModules[moduleId].exports;\n/******/ \t\t}\n/******/ \t\t// Create a new module (and put it into the cache)\n/******/ \t\tvar module = installedModules[moduleId] = {\n/******/ \t\t\ti: moduleId,\n/******/ \t\t\tl: false,\n/******/ \t\t\texports: {}\n/******/ \t\t};\n/******/\n/******/ \t\t// Execute the module function\n/******/ \t\tmodules[moduleId].call(module.exports, module, module.exports, __webpack_require__);\n/******/\n/******/ \t\t// Flag the module as loaded\n/******/ \t\tmodule.l = true;\n/****
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2438
                                                                                                                                                                                                    Entropy (8bit):4.979982212041784
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODwwJ/0eZH31C1B5akw6q3XFxrzVbcTiXqHYrCiVV:ODwC/XHFC1PqnFtzVgT+q4r/V
                                                                                                                                                                                                    MD5:346554722CB47F6BB06A15CB4BEFB720
                                                                                                                                                                                                    SHA1:EA630FC5B38211890410BE8345610379B7F4EAE6
                                                                                                                                                                                                    SHA-256:7BB523F8A26375307A0E65C9A18C120EA92632EBE097F8B6986E0E972E3D7B5F
                                                                                                                                                                                                    SHA-512:219806F13608B09ED063C0E3285026530DB5228F62DE6A2CCEC7E23D1A99C5D87DA318C97FD2D91C5A561915D982691BCD86CED019650B3A96C0A58CFA33B17F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.const dispatcher_1 = require("./dispatchers/dispatcher");.const playwright_1 = require("./server/playwright");.const playwrightDispatcher_1 = require("./dispatchers/playwrightDispatcher");.const connection_1 = require("./client/connection");.const browserServerImpl_1 = require("./browserServerImpl");.function setupInPro
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8001
                                                                                                                                                                                                    Entropy (8bit):4.897361059302599
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vW88WoRvXxqtypdU5Cyd0spkZTOAmk/iX2vfd:IRvvoYZClpU
                                                                                                                                                                                                    MD5:07D5307BC91631F3533AC5EAFB771A62
                                                                                                                                                                                                    SHA1:062552F230DA6E5A7440EFC4E8DABD27C4532E76
                                                                                                                                                                                                    SHA-256:F815C21C8174CD897184B4703D47D14F7CAEB6390F08AA4E5C2F68DD8F34032E
                                                                                                                                                                                                    SHA-512:99277D1CBF4309C436A626C9B417EE6FA25B01DC83C86E46E15AA81BC5339C5FBFA342F160140E11D46A2B6B88905E14D46297B90A19A4FBAA6F54C4A3743AD6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2422
                                                                                                                                                                                                    Entropy (8bit):5.045669944136888
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4AJ/0eZH31CXCFEQKYLClU3FQVDr2uCIyfnF1V9+4sAGxZR8SRO:ODw4y/XHFCX8EQKYLkU3qVvyfnDT+tha
                                                                                                                                                                                                    MD5:33189303B8CE2E17EF457F3B820307C3
                                                                                                                                                                                                    SHA1:91C5D697CB0488F1587EC39C06E0636CC8541443
                                                                                                                                                                                                    SHA-256:48ECC4B84B39F58C713660F2EBAB0EDC970E513B8BE4B67DFA10B4297243A0A9
                                                                                                                                                                                                    SHA-512:55BE445DBEF139037FD29E2A359785A7C01874A209D2E72690EE8DD6A379C15CB6E145A20D15932C32BF7D39BA45F4117537F0242568C3EEDCB854899F981E70
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.installDeps = void 0;.const child_process_1 = __importDefault(require("child_process"));.const os_1 = __importDefault(require("os"));.const ubuntuVersion_1 = require("../
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7198
                                                                                                                                                                                                    Entropy (8bit):5.026690247163035
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:6Da4y/XHFC5BmZHcy6D7VZbmmS88EqhNSZT71/+HEfwNvgKRe8nykSiIYOtaGON:NvXH/oD7vW88SF71mHEfw2KRe8ynic0N
                                                                                                                                                                                                    MD5:E8D7D9AD13005E5AEEE8E10D3B09A730
                                                                                                                                                                                                    SHA1:DBAC90A22D9F959D8CF4A5BBF092DC2D81678106
                                                                                                                                                                                                    SHA-256:3E6B1278AF3AED33899A188542DF837546B1D470D7F0E8793ACC4FC7D94C7DA4
                                                                                                                                                                                                    SHA-512:4EF1F3DBD5314509E2DEB9E42D279F7D5CA23A2D6200C7ACE4CE828F2BEB6B12BFE6AF09AF137B56CF5E419E3DAA32B784E20DE8D3F942306C444415D14B4652
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright Microsoft Corporation. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefa
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6338
                                                                                                                                                                                                    Entropy (8bit):3.967608813259076
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODwC/XHFC1EE5WGeNXd8Wp2RCwleyE6WGeNXd8Wp2fCwrTyEs:94XH+AfNXdHpMlBEhfNXdHpGr2Es
                                                                                                                                                                                                    MD5:9C69F20FBE9947578742DFA7D4221FAC
                                                                                                                                                                                                    SHA1:7EE1FFF3710D143635879F9864B169D352F890ED
                                                                                                                                                                                                    SHA-256:306DF9CE497839B598809F63331593E05389F6275E8FBC12CA2499869A30A502
                                                                                                                                                                                                    SHA-512:17587C9F84F12EE23C6B866CC129AF833C1B9C3583DA8F4A20414CEE115000DBC1B17738A6804C1D50DEE38A8C2AB41E510339C9A5C5D18EDD513F67B68FB569
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.deps = void 0;.// This file is used to:.// - Generate Dockerfile.* files.// - Build GitHubAction.// - Execute 'npx playwright install-deps'.exports.deps = {. bionic: {. tools: [. 'xvfb',. ],. chromium: [. 'fonts-liberation',. 'libasound2',. 'lib
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3282
                                                                                                                                                                                                    Entropy (8bit):4.958254965166728
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC5BmZHcy6D7VZbmmSWEm05Hg+Hee+oqlDfXo:9fXH/oD7vWWy7HevtlDfXo
                                                                                                                                                                                                    MD5:65ED68919633C09C5981D9074602086A
                                                                                                                                                                                                    SHA1:BCD0411596EE11920C4E184542EA1C19EA8C03D5
                                                                                                                                                                                                    SHA-256:313AFF663405778EB719DF323150732658C2A27B7A962421F88F8FA431487ADB
                                                                                                                                                                                                    SHA-512:D193FFFB7CB3E3DFC10492CB32AA3D8EF1173FD1D0B5EEF94A1C9EDB20EE768479AB6526BAC21240D551F6848105ED4C76D12BFBADF10AE9B183A58C6668A9B8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):715
                                                                                                                                                                                                    Entropy (8bit):4.973397647789102
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI4IXhMFj27lYCQAsU0E+okobrHQknd7k3psoAETNB:7iDw4IR5JsU0E+oZHQk1Opso5RB
                                                                                                                                                                                                    MD5:50CA97D99C0C847F67649AD037CE484E
                                                                                                                                                                                                    SHA1:96FB836D0DBD5048F8F04E79EA759DD425651692
                                                                                                                                                                                                    SHA-256:ABD003D78A42FCE6DEF51CC65A205116AD7975356C25DB44E9C15CFDA5B28FEE
                                                                                                                                                                                                    SHA-512:7CC6919F7B2D770676B9FA5B88E4841881128A5BB470901492C1DC2A3F51778C23F80271A0F62A7262DB8A7D38A00FE26F02D1818B3EC5A6B94994D296E26EC0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=channels.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5333
                                                                                                                                                                                                    Entropy (8bit):4.681238900671987
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EerhBewQM06rLBQDrUOQNXwmMssLCICE0K0d3mFGeccTZUw5/wwU0:9fXH+1rfQM06pQDrUOQNX3vECICE0K00
                                                                                                                                                                                                    MD5:87610158ABE2281821D8233470884102
                                                                                                                                                                                                    SHA1:8FA9DCEAA256FEDEE24D4A046F8550D347751C18
                                                                                                                                                                                                    SHA-256:966C7E04C3753E719961CF16CF1FDE48F0855AB1D98D5E0B6CEDB319012A0F13
                                                                                                                                                                                                    SHA-512:C5B60009FE2246335D9DCD3819D146BD8A79B2A8F9E31F7182217FAA4251728F1336649029FE3DB84242BD3253E12FAF6654158D1B491C00FC1A70F97D0C5A52
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.serializeValue = exports.parseSerializedValue = exports.parseError = exports.serializeError = void 0;.const errors_1 = require("../utils/errors");.function serializeError(e) {. if (isError(e)). return { error: { message: e.message, stack: e.stack, name: e.name } };. return { value: serializeValue(e,
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2910
                                                                                                                                                                                                    Entropy (8bit):4.607285894786309
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1ENpV6Wjkggospl/+coyRPNpYPzx1+i5LvFrTR8t:ODw4S/XHFC1EkXZoulmcoyJY7x1+i5L6
                                                                                                                                                                                                    MD5:CC777DB8A3E3584CAEA8ACA682743A3D
                                                                                                                                                                                                    SHA1:CDAF000AB0E3164A498115F1FD7B07FD6C62F577
                                                                                                                                                                                                    SHA-256:D9A11679A577BBFA3A6C6F6BEFFF8F0FC42496E708B0123F46D81221E102E13C
                                                                                                                                                                                                    SHA-512:490CA622734DE789EDD95B1F2DDAF6EE36FCE21D1EDAD82B7400237DDEEC92E5549D9B69016AD4A32C52A2478331C3EA9295FDF5BE6EF2288F219184E874B637
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Transport = void 0;.const utils_1 = require("../utils/utils");.class Transport {. constructor(pipeWrite, pipeRead, closeable, endian = 'le') {. this._data = Buffer.from([]);. this._waitForNextTask = utils_1.makeWaitForNextTask();. this._closed = false;. this._bytesLeft = 0;.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):72535
                                                                                                                                                                                                    Entropy (8bit):4.7170760011384765
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:9fI9yL57mI5gLixqYg9Ts6YCc1YjVJcbOPW6APo:9v3uLyHIL
                                                                                                                                                                                                    MD5:86EF57138403076AE83F44EC7AEC2DF5
                                                                                                                                                                                                    SHA1:A50707BEF65C40ABE987848BE8C74A255F977349
                                                                                                                                                                                                    SHA-256:244324688AF3AF39AFE874054558BCD3FDE0A6457D11E0EB55FB7FB155AA985C
                                                                                                                                                                                                    SHA-512:D1315F2577E7C2399D63B02196CB6817A1E8B2DB4800C948ABCAEE360252C36279A8EC7BF74B38BA7EB1D13C3CC6F96CD885CEFDACC82589A27E9BD636C23467
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.createScheme = exports.ValidationError = void 0;.// This file is generated by generate_channels.js, do not edit manually..const validatorPrimitives_1 = require("./validatorPrimitives");.var validatorPrimitives_2 = require("./validatorPrimitives");.Object.defineProperty(exports, "ValidationError", { enumerable: t
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3619
                                                                                                                                                                                                    Entropy (8bit):4.80307434001633
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EtpGChPGZA8b9L9EEZE5JTmn8wWOruove2sOpQ1BZzt95ztyB/7A:9fXH+CG+PXoGNrC1TrZe2FpQLZzt7zt1
                                                                                                                                                                                                    MD5:01F886DF0C5BDD9854B9B58BFC621CA1
                                                                                                                                                                                                    SHA1:04286F8C3EA09E3AB2F6075296B65E50AD970F6B
                                                                                                                                                                                                    SHA-256:1BDA4538EA5D0B8E5CDA8D6F5B44544A7205F2FB153C1715408E2DD5E1CF9E50
                                                                                                                                                                                                    SHA-512:9EB22AEFFFF6ADF075C7F4C6C49017098E9F190E32EB1CF162B27983B5FECA928A05D97F2595503B2608F0143FB752DE2B1500EAAEF0ED0A474E48FEA51BB874
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.tEnum = exports.tObject = exports.tArray = exports.tOptional = exports.tAny = exports.tUndefined = exports.tBinary = exports.tString = exports.tBoolean = exports.tNumber = exports.ValidationError = void 0;.const utils_1 = require("../utils/utils");.class ValidationError extends Error {.}.exports.ValidationError
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2143
                                                                                                                                                                                                    Entropy (8bit):4.882477023480163
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31CXCFEAv+pr1rf9dhSK8ZMdqzHefRR:ODw4S/XHFCX8EAv+pr1rf9dhS5adOe5R
                                                                                                                                                                                                    MD5:A654B1EA7D0B329E7ADA81D27F26621B
                                                                                                                                                                                                    SHA1:412834B36E10635BEF22CAEDCED56A81226141E5
                                                                                                                                                                                                    SHA-256:BD5D4010EBF2CC7367BF230B59804D9A5BF031FF327C58B8661D15514ED65F7A
                                                                                                                                                                                                    SHA-512:09B8016698235391A0B558872D579C884D18B0578DBA44CC98BD5C20A15B4716CF1DB0D83AA5804490B2ACCA3765377F932EF5740BBD0E5B9A484363038357C2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.PlaywrightClient = void 0;.const ws_1 = __importDefault(require("ws"));.const connection_1 = require("../client/connection");.class PlaywrightClient {. constructor(playwri
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3929
                                                                                                                                                                                                    Entropy (8bit):4.899038613641488
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC5BmZHcy6D7VZbmmS88EleNSWSaOfnf5A3jYfV:9fXH/oD7vW88uXH/AzYd
                                                                                                                                                                                                    MD5:1F973B60D4BA863697B5C48DC2FEF740
                                                                                                                                                                                                    SHA1:B9D31D158DAC3E9E688C7DD2BB352F29E30BDC00
                                                                                                                                                                                                    SHA-256:7972A8ECE76B4660212582E26959AFD2712429D16055727459CFF39CACF6F7F8
                                                                                                                                                                                                    SHA-512:2EAA80F6BDBC8A05F0B5225D011C9CE9D02E4493FABD64AE6F246F622DBC535069EE6A240F04FC42FFDB09B0804820A0C37C902EAAF9ED1E2B84A7B00DF0D529
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2321
                                                                                                                                                                                                    Entropy (8bit):4.714411933226002
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:BJKDw4gJ/0eZH31C1EgWkUfb5iFoeZtoZ9evRFFEzqd//s5OLbPYFu4f:TKDw4S/XHFC1Egmfb5imeZtoZ0JXE2JC
                                                                                                                                                                                                    MD5:3FEC5FBF22465930F02578CBAE04309F
                                                                                                                                                                                                    SHA1:037B107756591C8798E091104219261EDDC9346E
                                                                                                                                                                                                    SHA-256:2FA246CACAB34A7C7799DA279EB81A1F455826B0D71C00D10F1C04C504782605
                                                                                                                                                                                                    SHA-512:023799DF294EAFBCFC676E3298B6B18A16F93D8C199693D1A87E736922D0CC192D8A354318BB0C52B51A24B0BB69E7511FA349AFB69E7A2B011375EBB6D0666F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Accessibility = void 0;.class Accessibility {. constructor(getAXTree) {. this._getAXTree = getAXTree;. }. async snapshot(options = {}) {. const { interestingOnly = true, root = null, } = options;. const { tree, needle
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16230
                                                                                                                                                                                                    Entropy (8bit):4.755230240659568
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:NvXH/oD7vW88ruBZDqqPh4RdZ5ZYhFq5mu8IntrxeE3y+T+fXlN9uT/LFNMYZXrN:NvvoKZ0wPnFMkssTcwKFVEqS
                                                                                                                                                                                                    MD5:BC5DA87231D72A13A10E4A63D78FCFE1
                                                                                                                                                                                                    SHA1:6E904D4666D6F2F1FAE8AC0EEAE33914258F20D2
                                                                                                                                                                                                    SHA-256:DE8AAFC1B36C002FE8AF9C7FC69A426B3591B0C40466DF9709256D45DB3B13F4
                                                                                                                                                                                                    SHA-512:9AF27A89A0D10DCB6764E2C5350E596686DCFC1B194D478CD520D9587D30F2A5BE78B6F4F404C0C49EF9715432258D2E7F913E135B8BAFB8A487F950E273A278
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright Microsoft Corporation. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefa
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6422
                                                                                                                                                                                                    Entropy (8bit):4.814965015896812
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:NvXH/oD7vW88IW/+uPwhZnRSDjVz4RSD39wXkN1SSBT3rO:NvvopWLcZnsDesDecNS
                                                                                                                                                                                                    MD5:E3EECDEC60E4076D84740F8C8CFB2FD8
                                                                                                                                                                                                    SHA1:A96A4D7D217805F6B970A93D95F0B9182A6316FA
                                                                                                                                                                                                    SHA-256:826F1287569F4E1104F067DEFB2B0AB21696A92B5EE8C990A77F0052D37E3FF7
                                                                                                                                                                                                    SHA-512:AE157C7729CBC0D9D02047620CA5B0C9CE2CCABAD362CDD7F121046DBE3D3D9CF62DD2E88905C8F86D889DDC66689EEEE14FBD0BC2D407B12E25C5F9D9DB56C7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright Microsoft Corporation. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefa
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3113
                                                                                                                                                                                                    Entropy (8bit):4.74244453235724
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1E5rUte12kPiaVPSkNidwqiXVOsQp4+Hy:9fXH+6T1x64OwqiXVzQhS
                                                                                                                                                                                                    MD5:99F2B2BC7EE23711D7D26F4D8F49CD98
                                                                                                                                                                                                    SHA1:A25973D59E5CA283628D28C90DD038441AAB259A
                                                                                                                                                                                                    SHA-256:20C7B4DFABB32CB07C9D6DE54A1F9C8D53110C62B4376D5524052E51A63C973B
                                                                                                                                                                                                    SHA-512:3C4564750BF7ECA73848E9F4EC3A880A7E788D04B3C512F5E57AD3E8A6497161176F4874D004FD0F99FFA60F76F60BCFEF8DF344A252295D23E717BCD7B6DC96
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Browser = void 0;.const browserContext_1 = require("./browserContext");.const page_1 = require("./page");.const download_1 = require("./download");.const instrumentation_1 = require("./instrumentation");.class Browser extends instrumentation_1.SdkObject {. constructor(options) {. super(options.rootSdkO
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):17270
                                                                                                                                                                                                    Entropy (8bit):4.683127357751959
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:IRvvoJFZnKsHhxR4VRgjGLF4IFYEwWtTv:IRXoJ3nLHL6rv
                                                                                                                                                                                                    MD5:9B2875C51FC47CAF1CC88CA65DCE85F6
                                                                                                                                                                                                    SHA1:627483262CB5EF263C8AF74F525A5718D91820EB
                                                                                                                                                                                                    SHA-256:A27C174492A0258192CED8B09551C6E4A90238ED74265C45E78808E90E5865E3
                                                                                                                                                                                                    SHA-512:4E43C41862425DD60F41AF473029B4049A39D2BBEEE70F752E4BF3DDE7325C734549523B7E32F5E4C2672ED2BFC435B3D63347E253993FBB1A61D75CE55A706A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12741
                                                                                                                                                                                                    Entropy (8bit):4.715336585621435
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vW88X1oMCmm0w125aNXanoqRiJdZVU2APfFoPP6xA2c5dpGD7mHF2xe9:9fvohMiTXjN5oBA2wPsK1
                                                                                                                                                                                                    MD5:69E789BBE642954969317B792D0E7C42
                                                                                                                                                                                                    SHA1:74DB757808A90990150CCCF6FB6292BF3EAF2DE2
                                                                                                                                                                                                    SHA-256:C4CDD419CDBE0E57B0F0779F48472BF4F12CC3B744DA7E972692A43639125BA0
                                                                                                                                                                                                    SHA-512:A12A684685234B8156E002F270271463EDE0861E7150B4ACBB7EBA7B59972F81EC79B925E91B4056475914B3FBB636ECCF521F05D7A32B201713060DD47155F3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8620
                                                                                                                                                                                                    Entropy (8bit):4.922155954524867
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXHU8TIPmBbU2Hfr11hbjhjaluk3z/xbGFUv9IsyvgM7A:IRv9DbZjoM7A
                                                                                                                                                                                                    MD5:56B68E7EE66AB2DDABE8565AD441929C
                                                                                                                                                                                                    SHA1:781D8BC8FCBE5E2FCF426ECD93EA4A3FDBAE69A2
                                                                                                                                                                                                    SHA-256:A98CD50EDFB6C9391AF347E3AA2A069D89B6F7C3CFE5994A8A57DCEF91DC2CDA
                                                                                                                                                                                                    SHA-512:B38DA9EAC361F88148DD72F06AB2025DDA6C4BFE74C63C19571B23C2E256E79C23485F134B652C5448267508E7ABA740DFFD2E1B215144DBC9FC51C927E15495
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.Chromium = void 0;.const path_1 = __importDefault(require("path"));.const crBrowser_1 = require("./crBrow
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9774
                                                                                                                                                                                                    Entropy (8bit):4.365707282705114
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:TR/jH+EzDdcGVi371GCykmFwOuYRqUAC6liS8fZuWc2b7xvU7KtnrthzyIQ:TR/HcH6wwdfcWc2b7xvgX
                                                                                                                                                                                                    MD5:CC4A2BCCDC8D100C5AFCDAC20E431767
                                                                                                                                                                                                    SHA1:9BAD5C946AE914344E02398DC0731CCF6A8F0164
                                                                                                                                                                                                    SHA-256:659A3DD5479AEE83778EDA156ED16EC83ABB6C530772D56043C52B0929A6DBC0
                                                                                                                                                                                                    SHA-512:A13FDC059859DCF65703B3C7D860723646BD895F401FE21D493F051FB14BEFFF2C82F49CFA85CC0697972B2E0A7487E7053CABB1DF7E15BFBFB89F8131B96E93
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.getAccessibilityTree = void 0;.async function getAccessibilityTree(client, needle) {. const { nodes } = await client.send('Accessibility.getFullAXTree');. const tree = CRAXNode.createTree(client, nodes);. return {. tree,.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):19261
                                                                                                                                                                                                    Entropy (8bit):4.685111650384611
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vWWs2DkXQQMljfQHTJ2WPxUs5FT5THcI7IJItziWm5F1Pie6K50NiUi:IRvvokZDqENfVVNpzwjlK1p1xzVzbg
                                                                                                                                                                                                    MD5:7CF5C686930C14C76C6A6E6BFA73EA55
                                                                                                                                                                                                    SHA1:7F7A5FEB8F01E6B688C33DB374A8D1C54D3CE383
                                                                                                                                                                                                    SHA-256:9CEB686CD0B8F27279FFCFEAA6222024B22554B7CB2F3FB21F2DED4DE24E5ECD
                                                                                                                                                                                                    SHA-512:601D82852621A3FA94B4D47A200875A6017BADA6454AF7CCA712C125E7F44C20D53779533D4FAEA06B1AD1FA7FD4FB6F94FBFC92A46DE68F55F2B3EE2540F729
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8038
                                                                                                                                                                                                    Entropy (8bit):4.642495956115869
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH+HmNZP4UlKrpOrfyaBiAh+mfugWFX8F9vXacG5VrhGi5qNOdzKIjT0G:IRvImNZPXfHfY0vHq9VzKI/
                                                                                                                                                                                                    MD5:8CC3C844285017837371C256B069438B
                                                                                                                                                                                                    SHA1:76A8A9FB850F59E09D44B453FCD37ED494693E3A
                                                                                                                                                                                                    SHA-256:699D7B862278C5B5D84497925F3887604FA9A0596F28A9C1F4A664890BFFDE42
                                                                                                                                                                                                    SHA-512:4D54CD985B441820EF0CBC5BF0CF42AB5D1AABF8E9FCF85B30FFA53FB2F7A4184507D0657F6ED51E2E5D06197D3A56181DAC929A220D15E8158EB65FFC897A3B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.CRSession = exports.CRSessionEvents = exports.CRConnection = exports.kBrowserCloseMessageId = exports.ConnectionEvents = void 0;.const utils_1 = require("../../utils/utils");.const events_1 = require("events");.const stackTrace_1 = require("../
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9655
                                                                                                                                                                                                    Entropy (8bit):4.588091732924956
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH+xEaGufkW+n5ysxRrsIoJMz4682DsT2DIkPEifGB62H2zO0gYyt7m:IRv5nws/sNaNDxDVF7
                                                                                                                                                                                                    MD5:41CC950052E8AB1E37D5CDFDCCEFF44A
                                                                                                                                                                                                    SHA1:8B942668F2D26C0264BE3063B9AFD35E922C6B79
                                                                                                                                                                                                    SHA-256:4F74DD99F28E28B6E9998FF1F91B059EAF11FD934AF085229DAE3B954B18801A
                                                                                                                                                                                                    SHA-512:F4ABE3DDC96D20D2B0A4859B068721FDE0DEA9DCDF4AB44753FC4448DBC7E9D68B65B88DC2D74EE9CDD66AB1B3EA174293A1F8CD885FBE4B370EAF0E98A7A527
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.CRCoverage = void 0;.const helper_1 = require("../helper");.const utils_1 = require("../../utils/utils");.class CRCoverage {. constructor(client) {. this._jsCoverage = new JSCoverage(client);. this._cssCoverage = new CSSCoverag
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5264
                                                                                                                                                                                                    Entropy (8bit):4.654930190650824
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4y/XHFC5BmZHcy6D7VZbmmS88EEC2HIT2+R7m0SqvCFozpmM4xTYIsydW1Oq7:9vXH/oD7vW88xC2KZR7m0SqvCFozpmM1
                                                                                                                                                                                                    MD5:4A7A76C410AE1A0D7D1EBA47FC2D92BC
                                                                                                                                                                                                    SHA1:DCA4DE4869E1A51BD0FEC1DDBE4F72D7D9D202B0
                                                                                                                                                                                                    SHA-256:59EC3378C624D98C227C96120EF30D80783247F7F3D78A46F66A04E44037776C
                                                                                                                                                                                                    SHA-512:9768C65F5E7C7427C271836982D67FFC5E9C8F5AA4FF7AB1D2A43A5C0702644D27B2B0E861D0BDC5948554128E0B5357096B7A42E00350A55E332E64E7560A08
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5886
                                                                                                                                                                                                    Entropy (8bit):4.8513500261649645
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFC5BmZHcy6D7VZbmmSWESLacgRyGq9OhEiV+KxrS/Q7KOlRN7MoD+oE:IRvXH/oD7vWWVmcjGq9OaC+8+Q7KIXne
                                                                                                                                                                                                    MD5:952DD18FCF58F6BFDDF332D91EAE4CAB
                                                                                                                                                                                                    SHA1:8328F14448350DB0322AEB4F0EC664FC20079577
                                                                                                                                                                                                    SHA-256:FBC6BD5E017B72919ABDD75F406FF617D768824E9C45F7B3AFB016231EC3B022
                                                                                                                                                                                                    SHA-512:78066C5FA985DC3674170B53B039AC0E916EF7F51444697CEA9B02A04856A2AA8DAD6E4B8D7D103BDF04C47DD034DD7CC03B13D8DF3C6A2EC71E945CFF51C189
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5819
                                                                                                                                                                                                    Entropy (8bit):4.69123239734123
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDwn/jHFC5BmZHcy6D7VZbmmSWEc9qh8qCiIzK78wMO7FaNrXsgUE815N8Al8HK:IR/jH/oD7vWWLqCiI7DO7ENrXsR152Av
                                                                                                                                                                                                    MD5:4C5C07771DA1772B87DEF71B10A84FA8
                                                                                                                                                                                                    SHA1:D15B2A791988700B62DFB156155F28A804B989EB
                                                                                                                                                                                                    SHA-256:20A7E5E0108B779144B5E642650D24CF982440D27D48CF5DDC88A99FFD2C94DA
                                                                                                                                                                                                    SHA-512:EDC049F1E09EE21B23EDC8DCBA4B8F0E9DAE33364B9CB04B1A02519728590844CCEAF42CCF9D89EE84FE4158EBAF5711C204952AAAE24913F9215D4830A30F65
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):22604
                                                                                                                                                                                                    Entropy (8bit):4.666507175692344
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:IRvvoNBAeyXJclmuIZtOYdyXn9WwWvZRHGRYMgTpx:IRXoNBAeyXJclmu4tOU7vn
                                                                                                                                                                                                    MD5:41BCD1337ED8290913F3A365EF541457
                                                                                                                                                                                                    SHA1:B68CCA349E98EF83B0134D249BE43E3DC70CC342
                                                                                                                                                                                                    SHA-256:5F076DFF2D8914AE3B39ACAF0F15E93DFA5B5BDBFB70EECB0849D4601BD5B48A
                                                                                                                                                                                                    SHA-512:5309CEFA74612E4B5292D2E4D0DD97B748D9BDE848630C46889D72A0746487DDC7B52446620D434DE08520CB831452C8BC2C0282B9D2C6E14A692C3652497960
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):48806
                                                                                                                                                                                                    Entropy (8bit):4.697456480662625
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:IRXoQDZLidI/WKgezFIau9XcrhOYEGB52IlLowS2T99yl:wXowD+L6bE28l
                                                                                                                                                                                                    MD5:59B802C120ABF38B9D58C6199F963059
                                                                                                                                                                                                    SHA1:7272DB6DBAB21DB2C14D17CF1D450D4C5298F417
                                                                                                                                                                                                    SHA-256:A382765DF916D274D2856A48C74B98C4B098301E0F711943C00AF411883C70FA
                                                                                                                                                                                                    SHA-512:8724BBCDC78AE157B8C6B29685A7E92D155A5C57E070AC70A039BD023009984F85BA7E56003957C01DC6D734643599145871F49C5CD96618D3EAF7FB37687188
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3932
                                                                                                                                                                                                    Entropy (8bit):4.824113077972774
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFC1ElHPm2YndCuxM2H1r+ToR/Mtd/ZhjuIzMZwUp7qgUbZ6JV2lA:IRvXH+kmr+URUtd/ZhjuIzMZwUp7qgUa
                                                                                                                                                                                                    MD5:337554883AB07E79AFA09AB28C4AF554
                                                                                                                                                                                                    SHA1:756264416037B92D5BC65B5EEADBD3FBB7A769FE
                                                                                                                                                                                                    SHA-256:B36C48345766ED63B5AA1BF0EC525B7F5F3E1B64DE507502A077E8B069417585
                                                                                                                                                                                                    SHA-512:FA64FFBE0BEC1729A93CFE1E361027C0BE69879C214BFB1797F71B78646DE2101B7E273FA5CBEBAC6DC5316014BDC5096B5F97546E4A207BEFBF9D6FB3814272
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.CRPDF = void 0;.const utils_1 = require("../../utils/utils");.const crProtocolHelper_1 = require("./crProtocolHelper");.const PagePaperFormats = {. letter: { width: 8.5, height: 11 },. legal: { width: 8.5, height: 14 },. tabloid: { wid
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4776
                                                                                                                                                                                                    Entropy (8bit):4.982177355875442
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFC5BmZHcy6D7VZbmmS88E02TJ0iQP5jmn1NMv2qB9Tpp2nDWyocRl7v:IRvXH/oD7vW88ITqiQQ0XB9T/2DWGl7v
                                                                                                                                                                                                    MD5:65BF58EA947E9AA933E54297E6E60116
                                                                                                                                                                                                    SHA1:2146A3A513139EFABA967FFC65EB3BA4B8BE60DC
                                                                                                                                                                                                    SHA-256:AC6603CF642374A08678A26D4CA2947887D534507BB8AB5FC797157DEC35EB7D
                                                                                                                                                                                                    SHA-512:BD52BCF4CD7D1B05A9DDEB0640F60F34A7E73FC844292D8CFE2308C386F4099E2377ACF1C8B71AD32A06E8BEAF048C07382EF128DE56151E62C38C8025F36650
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4243
                                                                                                                                                                                                    Entropy (8bit):4.916360117590995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODan/jHFCX8EOq8UptVyruY45uW48ur4PsuQ4D8WhsslNpOUuvtJjgiE0BChcOAT:h/jHU8Qpt4rbUb9EZpUkE0J
                                                                                                                                                                                                    MD5:5A8158B29D6076E0A730E29AD6BB8260
                                                                                                                                                                                                    SHA1:BB3E6679E8359DF3E9CD9954931D5A7CCC38CF9E
                                                                                                                                                                                                    SHA-256:2BB71E567D9BEC529626685F1D0A39BCD94BCBDC06C2E81BA7CEADB52F474827
                                                                                                                                                                                                    SHA-512:AA049CC9BDD3482B09F2FBEB6194D8E4826FBA93375189583DC3AA66F88CADE9C476A6BE58E16256563D32FE6B4EFD0593D8FCFB509F50543D0E58C8F3D99209
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.findChromiumChannel = void 0;.const path_1 = __importDefault(require("path"));.const utils_1 = require("../../utils/utils");.function darwin(channel)
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):113
                                                                                                                                                                                                    Entropy (8bit):4.941343333084501
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:jTqUPjseJqX3dgEGycTIeANCj/YpnIJ7O:VTErcSNDt0q
                                                                                                                                                                                                    MD5:B609EEC872CD4EF8AD9F7C4798EDB357
                                                                                                                                                                                                    SHA1:23B0B6911F0D08BF6177270DBA499CE3288F2CB4
                                                                                                                                                                                                    SHA-256:18812C8B67184DBC12BE120FB3343DCDDFA610A659E35221E38D1369EE63BC4E
                                                                                                                                                                                                    SHA-512:C4D03FCC2DF1276C8BF0E1206EDF3703077F080CDBBC240A5FAB03730B97DF1A0988FE3FCC6D1A639C063CABAA15F050AF5F4EA4323EA148362A519AEF375ACD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=protocol.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6257
                                                                                                                                                                                                    Entropy (8bit):4.7016140336601175
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+4G+p2RlhZjzfFR+rc5Sn0lbKEhedZ6:9fhGLX3L+r/nWgdZ6
                                                                                                                                                                                                    MD5:9DE2BB9947F579AB4B71999B4EB5678C
                                                                                                                                                                                                    SHA1:14DF95C5DD605F3CE6AE7CB25A68C171B66028C3
                                                                                                                                                                                                    SHA-256:BF8C562E945AB6CE46F9499C3A04AC767B63C12DE772A00966B4C504F491F0AE
                                                                                                                                                                                                    SHA-512:CD81A69C30A9FB4594B9BCD2F4B1AD9C63F3F678D9AF45EAC42215A8DA582AD930C24A1784D278E464200ED1590CF49C2219B6526A28D3610D51F53C7E05E400
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.VideoRecorder = void 0;.const utils_1 = require("../../utils/utils");.const processLauncher_1 = require("../processLauncher");.const progress_1 = require("../progress");.const instrumentation_1 = require("../instrumentation");.const fps = 25;.class VideoRecorder {. constructor(ffmpegPath, progress) {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9508
                                                                                                                                                                                                    Entropy (8bit):4.51122276889898
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vWWXK7hiMCMYMoMOMOMKMPVMDM0MzMH8qsoUugN44wHbNREvKUf8yUws:9fvoQPhRjjXuQ1gHg0BaB8ylHZe7tgMn
                                                                                                                                                                                                    MD5:83F87349BA53BECA9C40619B48850D50
                                                                                                                                                                                                    SHA1:7F061245D5119FB5A5EE7BA58B4242ED618B2665
                                                                                                                                                                                                    SHA-256:E30560E82DFEC5287AD327DED404C9FB35914A99BE49B09862DA64B24D03F0C8
                                                                                                                                                                                                    SHA-512:19F4BEE3352EE2658CCF3D37606F6821A7E4F4C6B83C3268D6C3DCEE3733BED74EE726E50AA8FCB83799DE01317B802E59EEF0B9CADA387B4B3BC7D03A29FF6A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):37200
                                                                                                                                                                                                    Entropy (8bit):4.269341079319687
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:nYum4Ho+anvk48+4Mo4Hzt94er+4KTN4rY4hj4Xz4PVRZVP7VFVVfSVO9Vcp439D:nYgAnvk48+4Mo4Hzt94er+4KTN4rY4hh
                                                                                                                                                                                                    MD5:269126DA771423BA771190CBED787BFD
                                                                                                                                                                                                    SHA1:33AEBF1882CDDC7592996E4B5F0D06DDEA101875
                                                                                                                                                                                                    SHA-256:06430223B3D5433923CF26216EAFEDF8A3D28424C0229F2BEF1A76C7B07412FA
                                                                                                                                                                                                    SHA-512:4DAED3B25EF0901127A9A78C77013CBB7211BF2AE4917B8F2F861C7CFAC877EFA9C57EBF960548A0B0AB3E4ECA54ABE012C0D545650C6E1D418CE96B5611FD39
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./*. * Original at https://github.com/tabatkins/parse-css. * licensed under http://creativecommons.org/publicdomain/zero/1.0/. *. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.// Changes from https://github.com/tabatkins/parse-css.// - Tabs are replaced with two spaces..// - Everything not related to tokenizing - below the first exports block - is removed..// @ts-nocheck.(function (root, factory) {. // Universal
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):716
                                                                                                                                                                                                    Entropy (8bit):4.979321597579964
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI4IXhMFj27lYCQAsU0E+okobrHQknd7k3psoAETN6:7iDw4IR5JsU0E+oZHQk1Opso5R6
                                                                                                                                                                                                    MD5:12624D91FC42C110B49E9D4422892E3F
                                                                                                                                                                                                    SHA1:09825DE9CDC0CD327E6B8695EA473B1860BC8AB0
                                                                                                                                                                                                    SHA-256:E4F734E73EAA30C31A51E0B3A8BEA4185583B5482489A28214BE8629B186E5CE
                                                                                                                                                                                                    SHA-512:AE4AB9E1E629F702BEF419B67C2D408B3C529269A5FB9C6666F95A35CD1176997B611B0BD569C3F69E14EA64DA33D139B6D4E5F01FAFEC6C1907CF38CF3C8E52
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=domErrors.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4068
                                                                                                                                                                                                    Entropy (8bit):4.585179397885261
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EHIzaa6kzp6ODtRcb99D8QQNN7yHka4OjRsZDFkM5jMslbJyliqs:9fXH+KCaDkzpfBRi58J7yHka4OjADCGh
                                                                                                                                                                                                    MD5:C1C31FB8834F34BC0E64F3EEF0475BD0
                                                                                                                                                                                                    SHA1:437B1CBECE057232CBB343C27518D3C7B56549FC
                                                                                                                                                                                                    SHA-256:E5E4D4814C50C542E7F21D101181921AD25B9D1E1530123CA75163A06F212717
                                                                                                                                                                                                    SHA-512:773053D735A745FFC2C720690B49C5AA2E3EA4543BE9BDEF9CD518E782678534B0582FCA7B5001D31602191F6453BD2175F24803D0FF195EBA88EF16128A926C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.parseSelector = exports.customCSSNames = void 0;.const cssParser_1 = require("./cssParser");.exports.customCSSNames = new Set(['not', 'is', 'where', 'has', 'scope', 'light', 'visible', 'text', 'text-matches', 'text-is', 'has-text', 'above', 'below', 'right-of', 'left-of', 'near', 'nth-match']);.function parseSel
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4792
                                                                                                                                                                                                    Entropy (8bit):4.577628561646017
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1E4Yh/wwUrtl0maSmlRQwHBQB/BosjJDVqqoDLCICE0K0d3NBkfec0:9fXH+W/wwE4maSmLQyBQ8sjJhqN3CICX
                                                                                                                                                                                                    MD5:2327246A8A0FDA1204B03073078382DD
                                                                                                                                                                                                    SHA1:004E97F84604871A3904BC3520C4D899628C5274
                                                                                                                                                                                                    SHA-256:502FCAC69BAF614FDA15B95B1EA070CB6E57B8854F91B0EB01CDBC2CE7A8FB0C
                                                                                                                                                                                                    SHA-512:249E4A7FE164043447BD74DD6266B693607ED35D037736E184C262976D90284753BB3EC9D8CE1497455E0856DF1208207E4A6069BBE77F366D4E4C36F0E35F66
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.serializeAsCallArgument = exports.parseEvaluationResultValue = void 0;.function isRegExp(obj) {. return obj instanceof RegExp || Object.prototype.toString.call(obj) === '[object RegExp]';.}.function isDate(obj) {. return obj instanceof Date || Object.prototype.toString.call(obj) === '[object Date]';.}.func
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1328
                                                                                                                                                                                                    Entropy (8bit):4.819812537489467
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1Opso5RyDJtvI6CRrTmMcRDlO:ODw4gJ/0eZH31C1ED3Q6E/mLRDo
                                                                                                                                                                                                    MD5:869DA529AE4166561001AE627FF0B6FA
                                                                                                                                                                                                    SHA1:6A78E844EC8C5D52D06C9FF8CE1D66BB5B2688AC
                                                                                                                                                                                                    SHA-256:D9247A8A2537B654C9A2E78055717AD6A6930A8EFA63B0CD6D794BBE164022AF
                                                                                                                                                                                                    SHA-512:363468BC38C7E34B66A198E693CD65871E644813D5B817EC9D15CEF486265706FB49B5B947934578FF5169105AA15507E7895B7A444A1A8A7A0579B8EB764920
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ConsoleMessage = void 0;.class ConsoleMessage {. constructor(type, text, args, location) {. this._type = type;. this._text = text;. this._args = args;. this._location = location || { url: '', lineNumber: 0, columnNumber: 0 };. }. type() {. return this._type;. }.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):31314
                                                                                                                                                                                                    Entropy (8bit):4.8032476164190765
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH5M7oA2dNm+8YSRaBZB0BxB3BYBrBmB0BHBmBzBKVABCBHrMXRnl8Bf2p2si:IRvJN2p2sNkl
                                                                                                                                                                                                    MD5:C037DB7D3DA60520F899C0B804D104C8
                                                                                                                                                                                                    SHA1:398B115D27ECD85AFD156AE97B4B3B7441123261
                                                                                                                                                                                                    SHA-256:B9C3967957E1B7EFB4FA9A8E535823A9770E0C6ADC6772891D24676CD16097A8
                                                                                                                                                                                                    SHA-512:05ED5169554165B06CCA318E47E4FD75572DABEAD9D454E011FAD72E54CB080AD82385329CFCD1B98DEF1E924F10BF6CC50B55439908FC460BD9BF28FFF323F1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */./**. * @type {import('./types').Devices}. */.module.exports = {. 'Blackberry PlayBook': {. 'userAgent': 'Mozilla/5.0 (PlayBook; U; RIM Tablet OS 2.1.0; en-US) AppleWebKit/536.2+ (KHTML like Gecko) Version/7.2.1.0 Safari/536.2+',. 'viewport': {. 'width': 600,. 'height': 1024.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2005
                                                                                                                                                                                                    Entropy (8bit):4.844648342877238
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:IKDw4AJ/0eZH31C1Ehfv06m8h9zAyxoQayB5RhXD:IKDw4y/XHFC1Ehfv06mW9YKhT
                                                                                                                                                                                                    MD5:F046E6D2A1C646D2E01B77446B6498CD
                                                                                                                                                                                                    SHA1:439E01C6F48FE2B5F6700CC75E48B6DC1D4273D8
                                                                                                                                                                                                    SHA-256:205F17E010A63F4E55A064D3C86227E2C8A9C4B9E591CCF312990446B03D67D3
                                                                                                                                                                                                    SHA-512:03D0CBD452AA97336CEE41B0D31CB8E11C2A05B38A59EBD428906EF461F588EA348882DA1E3D334A78F72FA32F5FD9A3C9BDC9F2A13A5D4197470D1D0C96C480
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Dialog = void 0;.const utils_1 = require("../utils/utils");.const page_1 = require("./page");.const instrumentation_1 = require("./instrumentation");.class Dialog extends instrumentation_1.SdkObject {. constructor(page, type, message, onHand
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (371)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):44750
                                                                                                                                                                                                    Entropy (8bit):4.64354528655738
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:9fvounLmY/lj4yvc2D/eXkJpIwXjeGE2zb4mHJ3teIYDSF+EXRauFWZwf6PqaGdV:9HounLmYFP02DsujeqUwgQ0PFi7keb
                                                                                                                                                                                                    MD5:E0621B53C11B8C71710EFFA4E4686F4F
                                                                                                                                                                                                    SHA1:2D623049A9205415913D085ABEEB139BBD9D784A
                                                                                                                                                                                                    SHA-256:160796EBE312C482721AC9C358077AEAA37F629DDABC97A381AAF525E8678AD4
                                                                                                                                                                                                    SHA-512:B538B51899EF03EA62F4A4079354BB9A409E0E995E921F3F36CC0B717E9A575C0BC05272DF9E1EF71F9F67603D17CBE2C886EBEE7922CA260F91E4DA152A1D5F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5745
                                                                                                                                                                                                    Entropy (8bit):4.732786801840083
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4y/XHFC5BmZHcy6D7VZbmmS88EMX9neNvpikfTeOpyAK8YwPfNwtmCGkglOYv:9vXH/oD7vW88xcpPpyUYwXNEGkgJfvg2
                                                                                                                                                                                                    MD5:BA3D61F8BCC4BBEF9B564B64F962D7A0
                                                                                                                                                                                                    SHA1:259A75CDEB2A1F180CFC3DFA5AE6AAA8EC4E22DE
                                                                                                                                                                                                    SHA-256:68F8634C050F7335ED73F72761393B23286ABA36B67DF43ADE5BAD2E88E4EC37
                                                                                                                                                                                                    SHA-512:80FDC55894117E01CCBA66847118BAAB0B81BFEC3E4B0ECF17AC05570F1C3948DC100D6DCC5CF4B3A50C3381C7BB7891C6619F8E397D70CA3762DFFDFF9D43AE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9767
                                                                                                                                                                                                    Entropy (8bit):4.753721744189949
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vXH/oD7vWWUDQ8fz4kw/aYd0mAuLXMeXVaXKprwA:9vvoMbyl/XM4a6J
                                                                                                                                                                                                    MD5:2C0B15971238DB37AA0563938B3D3E64
                                                                                                                                                                                                    SHA1:3B274E6F3F5CC6EB6F613B2350A8DD1C110B4714
                                                                                                                                                                                                    SHA-256:54C98B8F15B561207EFD1DDD76E2343AB2762FCEB50AE202DD43F1EFDD209964
                                                                                                                                                                                                    SHA-512:A9946DD684A6BCD3743FFB0272DE39681185FAE8F31D871D576CF59F0FAB883C0C91E99E39F81531473B96CC5DD70617E996B9A42DD59CF5EEA6C2D221CEA647
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1139
                                                                                                                                                                                                    Entropy (8bit):4.8345418499991
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IRpJsU0E+oZHQk1Opso5RyNttCpdTslehaJ6KeocR4oJ8:ODw4AJ/0eZH31C1EteZaehaJ6KefRs
                                                                                                                                                                                                    MD5:21B3D35AF7B0A4E73B5BA20EBBEEE74D
                                                                                                                                                                                                    SHA1:0A59C4E6029AD1A0396F5FF77E9DA6E65DCE0A9B
                                                                                                                                                                                                    SHA-256:EE2C899270362A450AC0A0C602588C0DFC1A9F40144539C52DCF0D5CA1156652
                                                                                                                                                                                                    SHA-512:997724BE6F994CCAF59951B13CFADB83FFF4829376BE7DA6A43388B53329216DECA2691C63E242BF834DFA89FF9FAA1592305103B1D4DF28A5869D82FDBEED26
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.FileChooser = void 0;.class FileChooser {. constructor(page, elementHandle, isMultiple) {. this._page = page;. this._elementHandle = elementHandle;. this._isMultiple = isMultiple;. }. element() {. return this._elementHandle;. }. isMultiple() {. return this._i
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8463
                                                                                                                                                                                                    Entropy (8bit):4.399124357940904
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:TR/jH+EPitc5R7BGCykmLqeAMY/iSuEuxnFbiTww7CGtV0ztAWjc:TR/4tc30v5FbiTwcCB6W4
                                                                                                                                                                                                    MD5:C4EA86706AB5F720526B58D9A1072460
                                                                                                                                                                                                    SHA1:7D56DF1C3A80EB930750AEB821F8599E3C3AE523
                                                                                                                                                                                                    SHA-256:F2541DEED42C5B219B790975C083C7EE8675BD6FAED6E4C57E716196CE213C42
                                                                                                                                                                                                    SHA-512:D8688259F6D1722540B4A8AF961FACD0A0019C6399149086A0C3840F33ECC6A6BC4BB86751A0453DF221093A41DB144B5E7278F83483AD00C89BEF1803CAD6FA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.getAccessibilityTree = void 0;.async function getAccessibilityTree(session, needle) {. const objectId = needle ? needle._objectId : undefined;. const { tree } = await session.send('Accessibility.getFullAXTree', { objectId });. const ax
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16320
                                                                                                                                                                                                    Entropy (8bit):4.748302998121529
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:TR/jH/oD7vWWlk27ws81hDbPxMXXfQEowyXvboaWdV5+syCiNwutnK7sk6299a6W:TR/roGklgznhpu6
                                                                                                                                                                                                    MD5:C94F8C85FBE3C988F41B1E85E5B3B88B
                                                                                                                                                                                                    SHA1:F0D6CBA67CE4571AF7C2EFAFEF1D42778E6D9694
                                                                                                                                                                                                    SHA-256:8FB34992D488FFB1E92DF659F94913BD3D1287BFDDE481719007BDDD178A35AE
                                                                                                                                                                                                    SHA-512:6D446530DF1068C2F34C87DDE9E1B826D5F84A38079A04886FCFE56D013FDC42D29159E8DDCC3984996B7FFF2DBA407BC36AF517221DF105CD2E5C55A3BB6348
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7661
                                                                                                                                                                                                    Entropy (8bit):4.651839511152408
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IR/jH+WkNy8duhhp85ua17ByaiXSGzAiAZugoQ80wXIJ3FVrhGi3MzDtjT0j:IR/NkNyL6NvGzAzucIw9uzDtq
                                                                                                                                                                                                    MD5:4A94A44AE6FC1AADFD8A2502E73941A6
                                                                                                                                                                                                    SHA1:9D8D8FBF394508F673EE26CBB9760FC4F11203FD
                                                                                                                                                                                                    SHA-256:D836290D4E837C8C42ECCE82320DA3F3FBF98CCF645F65B3C2A6BAA94E2918C9
                                                                                                                                                                                                    SHA-512:90B5E7B85203C6FF94927DB5B354A73703DE134F9B0A0AE9571B1B95E37D335D211FF16B68900B01A22D2E64A325C1ABEDD19B7C71E7AD19D92B312882CDC27E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.FFSession = exports.FFSessionEvents = exports.FFConnection = exports.kBrowserCloseMessageId = exports.ConnectionEvents = void 0;.const events_1 = require("events");.const utils_1 = require("../../utils/utils");.const stackTrace_1 = require("../
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5865
                                                                                                                                                                                                    Entropy (8bit):4.862716679926328
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:CKDw4y/XHFC5BmZHcy6D7VZbmmSWERdcMcDxyGJOJEiVJREkS/4JOPR/6Zv6ap4L:CRvXH/oD7vWW2dcMFGJOSgz/+4JSFYij
                                                                                                                                                                                                    MD5:11F7DE99599F524FA2908ADEA1834539
                                                                                                                                                                                                    SHA1:1EBAC6E04A0C427F201C450BCB4FBC28E20A9E8B
                                                                                                                                                                                                    SHA-256:4E0174D165EB45BD26E7F025589F154752FA740E075E61836AD3C6B8476F041A
                                                                                                                                                                                                    SHA-512:6AB7F3BA431493CDFA5F0793A64860ABBEAACF42C3248CE42CC957EB7D43DA1253833023A589C538E542DEB27311A66BE564F02B7AE4ACB152AC24B0D1D450CA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2019 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4301
                                                                                                                                                                                                    Entropy (8bit):4.587689511606602
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDwn/jHFC1Eb9qKfqBh6PMCutwml6PM+A9l6u+HvgUR13ALH9VEUo:IR/jH+EeBh6ctzl6tA9l6XH5R13ALdVU
                                                                                                                                                                                                    MD5:0F5418AAA3E80369F45A7E3ACC61D025
                                                                                                                                                                                                    SHA1:5E3752A348AB64DAED3F96D8153AF0C70C8E96B1
                                                                                                                                                                                                    SHA-256:5BC15C4A8320E036D956E03A8BE7B10666725E2BBF4D7E9E206E8B460321ADFC
                                                                                                                                                                                                    SHA-512:8FB90B92745EDAC7A945E856D52E3B1F0B9B46B1ADE53A34E5DE9733D232093516843A84BE3CB26093FD0E9D48F564F978983F30A072BA1739E14610BD6B6182
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.RawTouchscreenImpl = exports.RawMouseImpl = exports.RawKeyboardImpl = void 0;.function toModifiersMask(modifiers) {. let mask = 0;. if (modifiers.has('Alt')). mask |= 1;. if (modifiers.has('Control')). mask |= 2;. if (
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text, with very long lines (320)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8601
                                                                                                                                                                                                    Entropy (8bit):4.8853850470758715
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:CRvXH/oD7vWWm3cbPDw0yE8CoHyjBm+yFv97TynFXA/Y0RHt:CRvvoXbyEHoSFW97TyF0
                                                                                                                                                                                                    MD5:E35D784CBCC70FE5717498F3E8011C01
                                                                                                                                                                                                    SHA1:4043D2CA1CCBFAEA0733C7F372E57F020867C97A
                                                                                                                                                                                                    SHA-256:FCADB03D2BA14DEB97331EB3E7C580DDA330756F563B365EF264DF91A644E89D
                                                                                                                                                                                                    SHA-512:6317055D2DEEF77FE6271ADB902E935FA51D479BC1517E63F5241A09FE838771353DD5C0405B498AB620121A0F4D9A670F3E41B98762690D4F5E34A770E10A60
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2019 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):22613
                                                                                                                                                                                                    Entropy (8bit):4.789339987304561
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:CRvvoPHkqU0u+QY4B8O/fdMYipAOa9B2S8aT:CRXo8D+QfGO/CGOwR
                                                                                                                                                                                                    MD5:6EB0AA87E5992B74F6B81890872BE64B
                                                                                                                                                                                                    SHA1:6258C3FCDEC1EA68943FE8182366393882301BD3
                                                                                                                                                                                                    SHA-256:C129B6A7AF67E710F76B174D98CDF3A7F69B180D21EC4070C966F23E3F7C4B1A
                                                                                                                                                                                                    SHA-512:EB959276FF450473EB8C954B5303A33C1E2C65C6192298BED4A948864820967C72EA7947A34E6CDB920DB36DBC54CB611DC953F5F996B31F596F477FFB8BC9B3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2019 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5191
                                                                                                                                                                                                    Entropy (8bit):4.932762966463651
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFC5BmZHcy6D7VZbmmS88EYR59SCftCC1OHHjBfRsRNzK0633+B1AOlw:IRvXH/oD7vW88hR595tbKf8zK0633+s3
                                                                                                                                                                                                    MD5:8E991B9CB9137E6CCCDBE8751DA12035
                                                                                                                                                                                                    SHA1:E532BCD80093ABB48ED64877EEE69C96C01AC621
                                                                                                                                                                                                    SHA-256:922E1250BDCE7B7D23BCE9DC04D484D272F559B721866BA3FFFF9C6A92B6DAEB
                                                                                                                                                                                                    SHA-512:2D71DE933C4826AF0F9B6B098791D0E3773A01D9EC41952DA5201A5F1978D600AF01ADA554E25491715DE98E5BB53BC03C0F95BF6E1CE198DC0B9AB3C1F526ED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):113
                                                                                                                                                                                                    Entropy (8bit):4.941343333084501
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:jTqUPjseJqX3dgEGycTIeANCj/YpnIJ7O:VTErcSNDt0q
                                                                                                                                                                                                    MD5:B609EEC872CD4EF8AD9F7C4798EDB357
                                                                                                                                                                                                    SHA1:23B0B6911F0D08BF6177270DBA499CE3288F2CB4
                                                                                                                                                                                                    SHA-256:18812C8B67184DBC12BE120FB3343DCDDFA610A659E35221E38D1369EE63BC4E
                                                                                                                                                                                                    SHA-512:C4D03FCC2DF1276C8BF0E1206EDF3703077F080CDBBC240A5FAB03730B97DF1A0988FE3FCC6D1A639C063CABAA15F050AF5F4EA4323EA148362A519AEF375ACD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=protocol.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):50927
                                                                                                                                                                                                    Entropy (8bit):4.549409782021476
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:IRXonZwp1Y3A0AuBZMA5hw+2t+8Fm/Nqh:wXo6UBJoAfx2t+8Fm/Nqh
                                                                                                                                                                                                    MD5:0A9C9DC99636D1C81610F7A218014185
                                                                                                                                                                                                    SHA1:0C883630B1FB0F1AC55CE2470EF1FE5F631CC7F8
                                                                                                                                                                                                    SHA-256:5BC08E08CB38D563E9807678A288B996908A26DA2F599AD056DE166F47490131
                                                                                                                                                                                                    SHA-512:4E24EE7A02D5C3E3412A2C6043A3D10F3E0F3034DC871EF3840E5C49F3A6C03E4D84F3ACECA95D000336931A8AADB80644E4FECCD7A031F71EC59615C5E06997
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4044
                                                                                                                                                                                                    Entropy (8bit):4.70468452382298
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFC1Egye5pukpyBw/e37Xg0gEQe5tXGXbh6TLDASoh:IRvXH+vyE0Q4w/e37Xg0gEQeTXGXb4TG
                                                                                                                                                                                                    MD5:11221F4F1F05110C96215958B4827E24
                                                                                                                                                                                                    SHA1:8FB96B5C311AECE2266F3CF149D58F62618C4742
                                                                                                                                                                                                    SHA-256:95C0991A736FD7D389AC60EE4D90195A651E07DDE43E72D59B96A7560E8E7099
                                                                                                                                                                                                    SHA-512:78E7C07CAC5633A8532BB15FC1DED133A23F15770D4239FAEBD002FEF4EE3F7CA398CD027BACF3C559B1A7AC377017842106A9948ACB21B95C41D2C114A19B99
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.helper = void 0;.const debugLogger_1 = require("../utils/debugLogger");.class Helper {. static addEventListener(emitter, eventName, handler) {. emitter.on(eventName, handler);. return { emitter, eventName, handler };. }.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11051
                                                                                                                                                                                                    Entropy (8bit):4.5965037734257255
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vWWOkBu3od0aruyiPlCb0uZHeOEpPJkC1iRArjcArj034yF6iuq0wgXL:9fvo+8QBa73Oq0Rv
                                                                                                                                                                                                    MD5:DB7701C3A5EAC2BD740AE9EAF2DD6FF4
                                                                                                                                                                                                    SHA1:85B7E34F0EA9E42E71D343BDDE479F0135571E12
                                                                                                                                                                                                    SHA-256:E1338FE3F1DA7C0C1749DFEA6428832CF84A29827A106BFB312FBBA0121C65A1
                                                                                                                                                                                                    SHA-512:50139AACB36B2C5414CDFD349AAB144BBE9C08A49EA5ED722B1234025E12395FEABD822F172EF49BAFA38C6794640303AFD23EB7A00726A633AB8629EBFB3808
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1911
                                                                                                                                                                                                    Entropy (8bit):4.77964931424553
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODa4AJ/0eZH31C1Ek5AWNkoRl6EA4Y7RWuXvzTjBaRkq:ODa4y/XHFC1Ek55kMg57VWevvjBakq
                                                                                                                                                                                                    MD5:16E84AB5816E34ED1D3F964C7B5E8C9B
                                                                                                                                                                                                    SHA1:87630D310A575A27F60ECDB141A83778B60A0343
                                                                                                                                                                                                    SHA-256:84E63FBEA51B0C280D7173761E0A567D69AE3F75C7CF133C9FBFF0181976BE7E
                                                                                                                                                                                                    SHA-512:F31B06726557048D890E80E1520005F452108326A91C03B5A740918E42D4F8D1892AC0CF0C520B5D7669E7C7DA544D033FA8A7F9D40F49089D98050CE074FDA3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.internalCallMetadata = exports.multiplexInstrumentation = exports.SdkObject = void 0;.const events_1 = require("events");.class SdkObject extends events_1.EventEmitter {. constructor(parent) {. super();. this.setMaxListeners(0);. this.attribution = { ...parent.att
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9474
                                                                                                                                                                                                    Entropy (8bit):4.793016001219928
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vWWLCSuoDjhsrscosDAbqM8EHpjdNHqnxUIS3PmCvXROjCbvfNNuw+jN:9fvoDITDMLjLKqBOjCj/yjtjn
                                                                                                                                                                                                    MD5:5BFC7D120338FC7FEBBFB8E57C274936
                                                                                                                                                                                                    SHA1:5832FEA2E65EF743E681BFA4E824EB83B4C44DC4
                                                                                                                                                                                                    SHA-256:FD7510E8E1F89C3A7E07AC405A67E192272241BFFDE7830C6F8342AA9DEEDD9D
                                                                                                                                                                                                    SHA-512:79426F7B6400756FD10467C74C6A0A18500AD4DBC982757D28EFE7B53CFA6092999A0C6D4D25724D698CE2961F0BF4D84A906B95605EC754A3F8ADE68B774FA3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6166
                                                                                                                                                                                                    Entropy (8bit):5.000136075511458
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDwn/jHFC1EfUVYLSACuW4bdL3KUKoKT:IR/jH+vkNESHKoKT
                                                                                                                                                                                                    MD5:28DEA274465CC12C479FDE6062C9693A
                                                                                                                                                                                                    SHA1:B62179B7981C5EAE2EC8BC55F4BC30D75343A8BB
                                                                                                                                                                                                    SHA-256:1F91609B2811511916D097DF69B630F0B0FD4DE500F6C8F136FA48C1207A255C
                                                                                                                                                                                                    SHA-512:E0BF9493BEF9427FC30B18F6A972949F2701AEB53B76D3067AC571267D49F4944BE3EFBD3C074E09F4B083CDD31C114667781C22A169DDF0FF82CF730FE33681
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.macEditingCommands = void 0;.exports.macEditingCommands = {. 'Backspace': 'deleteBackward:',. 'Enter': 'insertNewline:',. 'NumpadEnter': 'insertNewline:',. 'Escape': 'cancelOperation:',. 'ArrowUp': 'moveUp:',. 'ArrowDown': 'mo
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13196
                                                                                                                                                                                                    Entropy (8bit):4.75061581016139
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+fm7tFdU4kt+ZhyQVu0IzVQQA5rujQVKb2J4NYSQVdG7U4oKkUUtI2zyCBCb:9fhfK+PqkmUtIOMQZgsO
                                                                                                                                                                                                    MD5:2F4B23C336F1AF6C2BC5484901B02B74
                                                                                                                                                                                                    SHA1:DC8B072CC5BC9E21EC7BD1CED80099E57BAA977B
                                                                                                                                                                                                    SHA-256:2FA00C8D18123188925CD6DE9D00FBD9C94A13356619277CD6917E8460964E4A
                                                                                                                                                                                                    SHA-512:947D90101EE702F8BF10D64E6B87A1FB5FB1F9D570ECF8F3AA0D705CBFCCDC8FC4B7B54EBB27595DC7DBCF95DE2FB17ADCF33E18AC9945D3C23E862610588637
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.mergeHeaders = exports.singleHeader = exports.STATUS_TEXTS = exports.WebSocket = exports.Response = exports.Route = exports.Request = exports.stripFragmentFromUrl = exports.parsedURL = exports.rewriteCookies = exports.filterCookies = void 0;.const utils_1 = require("../utils/utils");.const instrumentation_1 = re
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):21530
                                                                                                                                                                                                    Entropy (8bit):4.67775152201012
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vWWLRCC9wSujK0FfjbibQcC5p5gynlIeG4bW7FVZNUYAfFKAQYyEN3t:IRvvoWC9ujzxMfXZEXhil+Bgw/zf
                                                                                                                                                                                                    MD5:E965B1A6F902FD71963E58521D3BAD29
                                                                                                                                                                                                    SHA1:71CAB3394BB40F44E4E5B4604553BD48E2EC2299
                                                                                                                                                                                                    SHA-256:78176B3013DD2A33DB2AF5CEB194128DB330F62ADB2D92778B4CC3484E35E183
                                                                                                                                                                                                    SHA-512:A13A9D32F6DCB3797CE522AA4D7B9CB3F5D9F792A6F982A96D20D12CBC75FBBE638BC91B8E8109BEF8C169C1777B08790EE83063F613ABB06B546C0FF88C71B6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2788
                                                                                                                                                                                                    Entropy (8bit):4.725489880365676
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:BJKDw4AJ/0eZH31C1Efa6WjACygg8rYTjW/6CpQNutSiKutQUifRe:TKDw4y/XHFC1E/rZ8rYTjWiCpjtSutQ8
                                                                                                                                                                                                    MD5:E321999168DC4FAAE2BFDFCCC51B84E4
                                                                                                                                                                                                    SHA1:A534BA27D7F63735AA9CCF497337E43BB66108E4
                                                                                                                                                                                                    SHA-256:46FE980D05474EF90C7D11330EF541E483FC964200843A205060946F96736270
                                                                                                                                                                                                    SHA-512:FDAAABFB8EEC909BD36629DA5E11187D1DFF467E837FFCCB51B9BE93A9804259DFB58D8932BB61C0CD177D56C8C30DE25C2C7F3AD37ED1B5AECDC8AFE76CCAB5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.PipeTransport = void 0;.const utils_1 = require("../utils/utils");.const debugLogger_1 = require("../utils/debugLogger");.class PipeTransport {. constructor(pipeWrite, pipeRead) {. this._pendingMessage = '';. this._waitForNextT
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2796
                                                                                                                                                                                                    Entropy (8bit):4.939909224251149
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31CXCFEwkG+BHbSh2qERaXJRmRNgmOIRwSb8:ODw4S/XHFCX8EnG+BHbSh2IXJE+m5vb8
                                                                                                                                                                                                    MD5:DE6F5FC1A5672F92BDAC53194343D404
                                                                                                                                                                                                    SHA1:DA628B293D2A6241775855B97E8086FF09AECCA4
                                                                                                                                                                                                    SHA-256:5EC1DF6352B4BF01F0BB199E8454ABC867965263ED8A674480D72604E573BCF0
                                                                                                                                                                                                    SHA-512:FF13FB0700DA042A7BE4752E108143A7D8F0DBBE4B9C73042FABF43BFDC4A34DABB1F821F907E0265EF8E001EA84037E30CFA1249BD43F42005A5C447AB9F334
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.createPlaywright = exports.Playwright = void 0;.const path_1 = __importDefault(require("path"));.const tracer_1 = require("./trace/recorder/tracer");.const android_1 = requir
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7807
                                                                                                                                                                                                    Entropy (8bit):4.865325500462385
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vWWb6f0foBvWcfjnIrMdlSvy2SQZQCjC:IRvvoF6fDBjK3VU
                                                                                                                                                                                                    MD5:8944A0ACEE9E6B84BEBBE56E39466AB6
                                                                                                                                                                                                    SHA1:73D438B77AD5F262C789585DDE66479008113E39
                                                                                                                                                                                                    SHA-256:10A2A8F3C7969377EC506328421867F830C66BAAA3371314A6A524D9843F5DCF
                                                                                                                                                                                                    SHA-512:C61213E9D6D64910C5D22046BBD1FDDCD50A8BD22DFE74D1A4D741B79C7C5E83D489811DB06E3DDCDB29A9ADC6A5CA2A65783B470280CF5A85A4464439225C63
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4015
                                                                                                                                                                                                    Entropy (8bit):4.557756529195411
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EhCnCNjmDMfMkcDHCNEDAnUNtuYEczYiJJSaCiOCjYLdNSPv:9fXH+vC5h9cDHCNAAnUPuYEczYiJJSap
                                                                                                                                                                                                    MD5:74D899290DAE36134E3DA52270D3B475
                                                                                                                                                                                                    SHA1:853375DE615331075279A673F9E84A96E2BCCCFF
                                                                                                                                                                                                    SHA-256:8F3AC62D7718288CEE98310C557B01B4A43C35C21A7B16BEC8EEFD4ED2BA00BF
                                                                                                                                                                                                    SHA-512:4AB08ED49898F03441EAAAB07D065D07E7AE0891D34DC0F80BC1F162074BF6DEB849E603380ACEA6A221039D6C9E8081BDCFCDEEEFDF5FE6C6D4A0CE46F4B30B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ProgressController = void 0;.const errors_1 = require("../utils/errors");.const utils_1 = require("../utils/utils");.class ProgressController {. constructor(metadata, sdkObject) {. // Promise and callback that forcefully abort the progress.. // This promise always rejects.. this._forceAbo
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11211
                                                                                                                                                                                                    Entropy (8bit):4.7403099266498705
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:CRvXH++iFB5Acdf/RUwmguiPAwJXn/w/OAzIjB5gzrdQRPQPFR:CRvA/PUwpFAw5IOjB5gz5
                                                                                                                                                                                                    MD5:D7549227D5FCD48E08D289962872E554
                                                                                                                                                                                                    SHA1:AC47BF2AA7EBEF7C7CD54B8BF495FAC127A1C7DC
                                                                                                                                                                                                    SHA-256:E2AE4B62554DF2609E0FD52B8A26FB58FEDAD422EC59506D12F1435EA01CDB7D
                                                                                                                                                                                                    SHA-512:4DB97E01F9A607546852D0E18F2BA3D42653758944597223E71E54824FA1E6D282A65083F0592D9E42218B9AAB85E6F2D3242FAD82B4D703ED95D7A841C668F4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2019 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.kScreenshotDuringNavigationError = exports.Screenshotter = void 0;.const helper_1 = require("./helper");.const stackTrace_1 = require("../utils/stackTrace");.const utils_1 = require("../utils/utils");.class Screenshotter {. constructor(page)
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5226
                                                                                                                                                                                                    Entropy (8bit):4.599764270255621
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EXbPL0YUkdgTttiemmVNj0hy0OvGvDkbn8ToN1d8XyIWrXJ:9fXH+4bPL0YZdgTvFmmVNghXOvGvDkbZ
                                                                                                                                                                                                    MD5:DE46048F5DB80A7AC25F1360C48EDD8D
                                                                                                                                                                                                    SHA1:FCDC64C2BADFF967E79A87DDACEDA8BA5AF75F77
                                                                                                                                                                                                    SHA-256:1FA7C1B62AEDCA415C774C9B3DD5F67C4616D019BE96AD48B197380130D31165
                                                                                                                                                                                                    SHA-512:1BC649CD26859A8C3D192652589C50866B3256BB3DA90FD3C80E9DDFD282944F7BF71187030F03DFA6039BEF2217CA09253C48A813F68BE3F7DB109E360F8EB4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.serverSelectors = exports.Selectors = void 0;.const selectorParser_1 = require("./common/selectorParser");.class Selectors {. constructor() {. // Note: keep in sync with InjectedScript class.. this._builtinEngines = new Set([. 'css', 'css:light',. 'xpath', 'xpath:light',.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2810
                                                                                                                                                                                                    Entropy (8bit):4.733324836533608
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4AJ/0eZH31C1EeEr0CRkN6NK8t+ZWk5ue7WjkhzsCQVKRE:ODw4y/XHFC1EhCN6NK8tCBPWjkhzsCQ/
                                                                                                                                                                                                    MD5:6974AC57DA97036C2C3CEE3452B8F701
                                                                                                                                                                                                    SHA1:85898289FE1E9F085CFB25711F7A2F6FCA34BC93
                                                                                                                                                                                                    SHA-256:56FB43C54679479295BFE5485904F10EAC478CDEAAFC4F9E239D5EFC36DDFA67
                                                                                                                                                                                                    SHA-512:7C5CEF61EF0385F9E9B54058843A6E3B60D5D3B831B823FA8F26289269AF7182E8F1EF5AAEEAC615D226254BDC3F56D9355935E091848F4CB87A4211340F2B60
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.InMemorySnapshotter = void 0;.const httpServer_1 = require("../../utils/httpServer");.const helper_1 = require("../helper");.const snapshotServer_1 = require("./snapshotServer");.const snapshotStorage_1 = require("./snapshotStorage");.const snapshotter_1 = require("./snapshotter");.const kSnapshotInterval =
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3214
                                                                                                                                                                                                    Entropy (8bit):4.939797940228386
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4AJ/0eZH31CXCFE2Xf7Nat7K8FraKTtrbDRz:ODw4y/XHFCX8EiNalK8FraKTdbNz
                                                                                                                                                                                                    MD5:3E1003A8673595339140730E208CD6AE
                                                                                                                                                                                                    SHA1:4A8DB13DC3DAAE59B82EDA26F2BF1F55BCC61E6A
                                                                                                                                                                                                    SHA-256:905D5937132B5AEEAAD5F1F5D35EC81FE472171B74FC4FFA000C811D44700CDD
                                                                                                                                                                                                    SHA-512:D98B5FD9611338F4ABA343BC425543F09744921E2D46D78CA31CE134D605EA055B199B462FC8E9303BE672631531B7687E8D4EAAA2C5532EE3C1AA69A703B910
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.PersistentSnapshotter = void 0;.const events_1 = require("events");.const fs_1 = __importDefault(require("fs"));.const path_1 = __importDefault(require("path"));.const ut
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6979
                                                                                                                                                                                                    Entropy (8bit):4.540479924899068
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vXH+GrZoQkSj9qCQuCqx81mGUqgfx9/TQPNwUYOHCBHjvJ0kqY:9vTr6vm84G1GxyQ9v
                                                                                                                                                                                                    MD5:0E262DF6E64ABB96707AFBDC53C569B7
                                                                                                                                                                                                    SHA1:AC49ED2534AD041ADC1138F55291E402FD34AD13
                                                                                                                                                                                                    SHA-256:F89435837F8BFC4C64CCBA39EDBA667B246E7D67C2ED70DF2A71E23505B6B78A
                                                                                                                                                                                                    SHA-512:98C89564D682A59C687FD5787D00566F49AD1469A48F4EDDD643A5511FFD6F159D3A99264A44FAB7EC5FDD6B19A9DA38D5B174FD3EFE34981A5674919C9217BC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.SnapshotRenderer = void 0;.class SnapshotRenderer {. constructor(contextResources, snapshots, index) {. this._contextResources = contextResources;. this._snapshots = snapshots;. this._index = index;. this.snapshotName = snapshots[index].snapshotName;. }. snapshot() {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10378
                                                                                                                                                                                                    Entropy (8bit):4.51145093765171
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vXHU8Gn1HXqbah/PjM6Cv18eEdG/+Z/lb+Ubu3OuQPeEd2pCe76QA9orQzxq7B+:9vAn13c8zdGmZ8jEo76QvQI9g
                                                                                                                                                                                                    MD5:ADE64878010018D7CF07D7F1D7724C41
                                                                                                                                                                                                    SHA1:7C1A3E8662D2466D61E3185508C817369AD1287A
                                                                                                                                                                                                    SHA-256:0E5EF480E07797BB893A52222D106FB15E6C2FD13B6C632E5AA92B08A4BB391D
                                                                                                                                                                                                    SHA-512:30AAAECDABFB397A3D01C8B4868796273C162869DFB1685B2BB12B10ACE7FB8BA384DE9F4A2E04A3EB155F5AD710DFC718AB28C899A789E7FA4F6A0265B62458
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.SnapshotServer = void 0;.const querystring_1 = __importDefault(require("querystring"));.class SnapshotServer {. constructor(server, snapshotStorage) {. this._sn
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4276
                                                                                                                                                                                                    Entropy (8bit):4.8039232230006
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4y/XHFCX8Ea99kwMYaeQiDDQI1NLLBlBuq2Wc7r2WOQV+12:9vXHU8L99HaeQiDDQInXBTuec7ZOQx
                                                                                                                                                                                                    MD5:DAC7F966427A26D7F61D4A2D0C46A672
                                                                                                                                                                                                    SHA1:EEDC0113CC53263768F32EAE48E5E15AB534956A
                                                                                                                                                                                                    SHA-256:2BC6E66E6EC7E329B8E47AF3E3B3A620CBD49B603B1B043BEC547369BEF487C9
                                                                                                                                                                                                    SHA-512:17AFC0C0ED0945E3256CBFB78E9041C532D2C3C8964033C2B370B7280FF4450FB0584687A474BD60F083C3DBEA7D68950250E6B75AA45674845B3FD3465581D9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.PersistentSnapshotStorage = exports.BaseSnapshotStorage = void 0;.const events_1 = require("events");.const fs_1 = __importDefault(require("fs"));.const path_1 = __import
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):724
                                                                                                                                                                                                    Entropy (8bit):4.96381824963133
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI4IXhMFj27VYCQAsU0E+okobrHQknd7k3psoAETNut:7iDw4IRpJsU0E+oZHQk1Opso5RI
                                                                                                                                                                                                    MD5:2796D1F3FC3073D6AD26CE918B9CA88B
                                                                                                                                                                                                    SHA1:22FC498D3456F54CF0B64AF51401C3FDA45D8E52
                                                                                                                                                                                                    SHA-256:C74A5038839BDDB10B27C1B128BF450DEAC2FBC383FF70031A9523691AA1BE55
                                                                                                                                                                                                    SHA-512:16AFBF0F1B1E4ECD2D809050DDECE3C7B31A1207DA677439A1D949EC112785F3C26C38F8C9E132472BE0E010CC25C36D34DD7CE13C9788687BD8FC31F6D42C97
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=snapshotTypes.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8532
                                                                                                                                                                                                    Entropy (8bit):4.662704207315647
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vXH+GdCzVFgCK03cFmjMGIwxfNtc4YiuqTZb23hHPj7P:9vTteRxfk4Xb23hHP3
                                                                                                                                                                                                    MD5:A54BDE3BF243F5A43B15F774A52A9AFD
                                                                                                                                                                                                    SHA1:6E64A7C14CE5EC6B0214AB3D6B90CE1CBAA9890A
                                                                                                                                                                                                    SHA-256:9E634063EBEF74F6F39127FFE827D9A0CF4CB837E2BAAEC952C876D26D41B4DE
                                                                                                                                                                                                    SHA-512:4E5E14308AA0DA11ADA6A0A116A4CC753564989C6501EC46F7048BD5015010301D5B5387611419CDBB8BFC157D11F9BD18F7C2888CD47401A2F0ECBA2482F12A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Snapshotter = void 0;.const browserContext_1 = require("../browserContext");.const page_1 = require("../page");.const helper_1 = require("../helper");.const debugLogger_1 = require("../../utils/debugLogger");.const snapshotterInjected_1 = require("./snapshotterInjected");.const utils_1 = require("../../utils
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):18051
                                                                                                                                                                                                    Entropy (8bit):4.120477070042273
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:9vgCO1cta0Sdj+G3uUtLdkqWdUJ05IZOSiFt1Ul:9YC1euGOqWWzcPFPUl
                                                                                                                                                                                                    MD5:C6374B7FE417D34FC880185C5C4D0E42
                                                                                                                                                                                                    SHA1:B735E491084E4BF6148BFBF2D2AD3CED8E93F8FA
                                                                                                                                                                                                    SHA-256:78BFDF331998DE7F8C7330AF85126F0EC75805204A9F27AAC3E87DFEAE6D13D6
                                                                                                                                                                                                    SHA-512:E7177E9E08AAA36B752253B491331BA4CA680F6CA2942E3C4BD09451AC3130BB3089D1485BE7880EC08CBA00F15FF424FF74CF0A567A344CDBCBC5F144598DA1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.frameSnapshotStreamer = exports.kSnapshotBinding = exports.kSnapshotStreamer = void 0;.exports.kSnapshotStreamer = '__playwright_snapshot_streamer_';.exports.kSnapshotBinding = '__playwright_snapshot_binding_';.function frameSnapshotStreamer() {. // Communication with Playwright.. const kSnapshotStream
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):714
                                                                                                                                                                                                    Entropy (8bit):4.96375470229514
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI4IXhMFj27VYCQAsU0E+okobrHQknd7k3psoAETNG:7iDw4IRpJsU0E+oZHQk1Opso5RG
                                                                                                                                                                                                    MD5:C02C4A5AEB81386DB4F7F1467A91D65F
                                                                                                                                                                                                    SHA1:486FA92B32D3F4808BB60D5B572ECB8C2BEEE1AE
                                                                                                                                                                                                    SHA-256:0096C9AC08F30AD7F6BCB8B4A33B771D0BA86900312CE452A18E6AE26712221B
                                                                                                                                                                                                    SHA-512:5A82AEF03F87D0CF53E86D04FAEE7507E83937D8356FB2EA90C343473CE623BF4A0B047F49BD1D503372BDA4899ED2DD9FB219CE4B68509317EF68308C7526F8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=har.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12100
                                                                                                                                                                                                    Entropy (8bit):4.588313934101693
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vXH/oD7vW88sIt5O68BX7NHu9cIu95zI5ffaRNra2n5bVz7iZisT9pTatrDQVc5:9vvoHHu9cIu9CURfXa9F6rMp2
                                                                                                                                                                                                    MD5:FDBFC198F3F092CCDC1F9D196753F30D
                                                                                                                                                                                                    SHA1:C83B8897CEA3D21F7602C7F7ABD9DC55D2C002BB
                                                                                                                                                                                                    SHA-256:D1E5EF5E443F75DB3572183CFB45CD47A5EEA010ABC637F3BA03143F878704A0
                                                                                                                                                                                                    SHA-512:AFBC9421BBE3FCA170A1457557CF6881870F3264AEC05161548C7F3DD7AE0B832895868C9C0F1EB5B9023E38AF42BDE69C86CDDF8CBE567725CABB6531CA0A70
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4915
                                                                                                                                                                                                    Entropy (8bit):4.6153349769909005
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EwOrkvkSS/7RSyNdYof0SS/BUvsbyy9TyCObRC6mNvBj:9fXH+srkvAUyNdYofQbyy9TxObc6Ypj
                                                                                                                                                                                                    MD5:4A28DAED7B93B87534D7C089280FDF63
                                                                                                                                                                                                    SHA1:8687ABF10652A30E0FF982F5A9FAD704B57C89AE
                                                                                                                                                                                                    SHA-256:6CE63D0C1D24512ECBD02BAA9F57C7C87EADE2A344917DE08C40913D1B293ADC
                                                                                                                                                                                                    SHA-512:A041F21EF771F9BE0BB26755BC8D06CB20E25072CBB54310B07B55AF02102EBA2A91171AC486BE6530D46BD800EDC44938E448631471A51541E70CBC00103FB0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.InspectorController = void 0;.const recorderSupplement_1 = require("./recorderSupplement");.const debugLogger_1 = require("../../utils/debugLogger");.const utils_1 = require("../../utils/utils");.class InspectorController {. constructor() {. this._waitOperations = new Map();. }. async onContextCr
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):21821
                                                                                                                                                                                                    Entropy (8bit):4.572886686207884
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:9fvobBz2E5JAj62tMtkBfBZsieh+dLFGbkrGn0DV3e4Jz3u:9HobBz2tzsrh+dLFGvk53u
                                                                                                                                                                                                    MD5:B8337BBC226E52DE1DA9745CF1E2A1A9
                                                                                                                                                                                                    SHA1:B10054296FC35076909264E6012B8A1E0948C67F
                                                                                                                                                                                                    SHA-256:D73A497F933257843F3F1E3C9CB7CE0F571D07F9130AB8A21513EEB9D13D4356
                                                                                                                                                                                                    SHA-512:4D1BD31D226F18D8238AA5EFB9E1028532522F13A8507FFEF041E58BF84D42BFDA91F53046BE8B53C8609A8662A943160C65D6B0F561BB88C4234FE83BD01D70
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5613
                                                                                                                                                                                                    Entropy (8bit):4.384911399373023
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1ExUZSarUZqXQmIZWfUKlZ6SdTaklEwj6knzdnjMuq5dnORdiCo2M2:9fXH+ysr7XQHZU7lZvBJepCyCyBMZ0Nc
                                                                                                                                                                                                    MD5:75F97921DB98608F79F24E58B478C146
                                                                                                                                                                                                    SHA1:838699122BF26ECBC1DF59991058CC2B8F5D4238
                                                                                                                                                                                                    SHA-256:EC37C30359F849ED2C64A107BF28C0B1CABE834E01DA5810C1F0DDF83A236F99
                                                                                                                                                                                                    SHA-512:97A7B92E3F2EB7959FC92BA1E7101A75BD20E188830414E2BA2DF0A2BD820E7524A4C97AC0809B7197AAB9C90C0E31C78343F99A69AE6F282D452EC7E0CC68CF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.CodeGenerator = void 0;.const events_1 = require("events");.const utils_1 = require("./utils");.class CodeGenerator extends events_1.EventEmitter {. constructor(browserName, generateHeaders, launchOptions, contextOptions, deviceName, saveStorage) {. super();. this._currentAction = null;.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11200
                                                                                                                                                                                                    Entropy (8bit):4.782002707581221
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+IZtqW2WZ7ZLBpda6NfCiZxfcJiaWPxXy/J3YTQa1y3EJ7TTaQu4iihBFQod:9fLtBVG5mC/RYk0Var0d
                                                                                                                                                                                                    MD5:1AA4D63189111AD3C879EEBC8B6484D6
                                                                                                                                                                                                    SHA1:E57C4EA14055A8D4643A7C59E19B4F0EFD6E5790
                                                                                                                                                                                                    SHA-256:923B914B7668D3D63FAD92114EF7C27B75726941CF6AFBE6578EF83A065FC9D0
                                                                                                                                                                                                    SHA-512:1867C7EDE4A4BB22D8CD2A61C79CB7BBE37BCC1E2D7CE1F0CD8A8941DB56348D24AEB7721F858C9E5C928CFE6656E7F005D5A380C3076A4D4860C9EE22B90C47
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.CSharpLanguageGenerator = void 0;.const language_1 = require("./language");.const recorderActions_1 = require("./recorderActions");.const utils_1 = require("./utils");.const deviceDescriptors = require("../../deviceDescriptors");.class CSharpLanguageGenerator {. constructor() {. this.id = 'csharp';.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8308
                                                                                                                                                                                                    Entropy (8bit):4.804621872551957
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+zqnjdZ0VMVk1j8dPlKiZxO6QZ97QYSnnr6WrWumv:9fJ+Vq64Y
                                                                                                                                                                                                    MD5:AF367A3B05D63C1F27AC97170B8703EE
                                                                                                                                                                                                    SHA1:055387AC66242EBABC5EF906550ECD00C0ACB474
                                                                                                                                                                                                    SHA-256:7AF9C4D61FC7BC7F122BC70BB5A303D9784CC088673C0072C8A0DDDFFDE2EA6A
                                                                                                                                                                                                    SHA-512:F4EA8A90865D89C3E52A1EE0824BD0D706B10C2A51DDAF62E87DC5965E4A93D16B75B9BDB6C50CC17DC646219E38E44ACB331CB9B9BBF30F90989DE4B1FADE58
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.JavaLanguageGenerator = void 0;.const language_1 = require("./language");.const recorderActions_1 = require("./recorderActions");.const utils_1 = require("./utils");.const deviceDescriptors = require("../../deviceDescriptors");.const javascript_1 = require("./javascript");.class JavaLanguageGenerator {. const
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9682
                                                                                                                                                                                                    Entropy (8bit):4.738062469817975
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+0OqIkGcFZnedo66ZoiZxArQW1y2s07Qauyu8Po8ypLPLqsSo7ums:9fbjBiLTk2sqJu1d8
                                                                                                                                                                                                    MD5:2FE5DF815114267712B0539208489B4E
                                                                                                                                                                                                    SHA1:6FB349562F68C065DAD3A8F7C9A0F8F3D3FC5643
                                                                                                                                                                                                    SHA-256:F5DA76811D6128662AB02D9AF6C47FBEE0851469B2B3A476CF598B61C88B2D23
                                                                                                                                                                                                    SHA-512:1F0E881A333D639D81C37ADE25C124466BD43CD9C5A9562E381800ABA145F6BDA7D3AD08468D2E031E6A7AD7142EC1C2D2EF17C64FCC5E0DFA30B70EC138146E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.JavaScriptFormatter = exports.JavaScriptLanguageGenerator = void 0;.const language_1 = require("./language");.const recorderActions_1 = require("./recorderActions");.const utils_1 = require("./utils");.const deviceDescriptors = require("../../deviceDescriptors");.class JavaScriptLanguageGenerator {. construct
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1957
                                                                                                                                                                                                    Entropy (8bit):4.7412360067715165
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EzzeE91DJQARSZqEUH6qPQv5iR4Y:ODw4S/XHFC1EzKE91DJQ0SZEH6qPQw4Y
                                                                                                                                                                                                    MD5:673479AFC970201D50C9DF997272E49F
                                                                                                                                                                                                    SHA1:B34F82BE560421CE1EA8F6B8169461475DBD8DA9
                                                                                                                                                                                                    SHA-256:B7A717C4A35DAE229420A7275E9CD145161A844B071FBD0926C1D5A5ECC06D5F
                                                                                                                                                                                                    SHA-512:828C816FDF9326517B7105D8B8680A34F18EDA2493C4050F372528A431FEB30F657617A60067151404C71B15DA2047F8561970481515C5339AB953F2ED16858C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.toSignalMap = exports.sanitizeDeviceOptions = void 0;.function sanitizeDeviceOptions(device, options) {. // Filter out all the properties from the device descriptor.. const cleanedOptions = {};. for (const property in options) {. if (JSON.stringify(device[property]) !== JSON.stringify(options[pro
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9523
                                                                                                                                                                                                    Entropy (8bit):4.735368677141132
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+kKq/rZR28GVK5n1KJdo6GpkiZxtPy/JxFPHDUDaBh76prrW4LipzehqsS+R:9fjZXHI46/ueWrzLL
                                                                                                                                                                                                    MD5:390489B104B33A564AF5E6A985AD8D57
                                                                                                                                                                                                    SHA1:9E0D1C77F36D34D34022F5C4BEB35632EA82FF1C
                                                                                                                                                                                                    SHA-256:37AA41B0BF4AB89B7200B1F155AC722EBE77A4E2A01E15C9BCDB5CAF59F3094F
                                                                                                                                                                                                    SHA-512:4EF53BF6878189E0F98988D909D47D80B667DFEAE41EEFBF99EF18A86B7AA5CDE371D3E336AFC7DB4B88C13504B5406FFC177C42BA647B7EE07387ACB7E167C7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.PythonLanguageGenerator = void 0;.const language_1 = require("./language");.const recorderActions_1 = require("./recorderActions");.const utils_1 = require("./utils");.const deviceDescriptors = require("../../deviceDescriptors");.class PythonLanguageGenerator {. constructor(isAsync) {. this.id = 'pytho
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2012
                                                                                                                                                                                                    Entropy (8bit):4.606618812788222
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1Opso5Ryx+IggybUGw/9t+AZLkbF9Dhpx/CZ/IX1mBN5M:ODw4gJ/0eZH31C1ExmyLk3Dbx/G/RRbi
                                                                                                                                                                                                    MD5:9F935CBE40B42910ECC5581AA6776686
                                                                                                                                                                                                    SHA1:53BF3A63CA9F17E5C4C470E53D96D8CEF0C4B441
                                                                                                                                                                                                    SHA-256:B1A9166BEC97E341E0ED7873172B1356A488B16CC921A2EEB82DC29FBC660EEA
                                                                                                                                                                                                    SHA-512:AFBE5265928DFF81BA0CDA4077A763E1A7D4EAA769E80A3D44BC6A7E1F0078D91D7B64DD9FDC755B47BDDCCD136DDDDB148410DB93C73511996E5E26C4358B1C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.actionTitle = void 0;.function actionTitle(action) {. switch (action.name) {. case 'openPage':. return `Open new page`;. case 'closePage':. return `Close page`;. case 'check':. return `Check ${action.selector}`;. case 'uncheck':. return `
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7468
                                                                                                                                                                                                    Entropy (8bit):4.8845673081639545
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vW88NV9Z3tJ7D9oaQdKSFXwf26im+yipB6BuVCTY:9fvoEVCdjXvRVV
                                                                                                                                                                                                    MD5:16583011194762EBA1BCB326C896F492
                                                                                                                                                                                                    SHA1:E3BF5052944B96FFAE5A7DE2DF10F2263595CFC1
                                                                                                                                                                                                    SHA-256:49B3BF576EB45AD8BA4826C3793C25B2A61E074217A04D34555B45E1304EB40D
                                                                                                                                                                                                    SHA-512:CB0B12FAEE2D23DD6245552092AF6FEBEBCF6AC0BA67D752229566A59375431BCC9CDF72F371997343BC6245366C3BFD120369DAF44DD37DA080CACF315DCC33
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):720
                                                                                                                                                                                                    Entropy (8bit):4.972871460119784
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI4IXhMFj27lYCQAsU0E+okobrHQknd7k3psoAETNBE:7iDw4IR5JsU0E+oZHQk1Opso5RBE
                                                                                                                                                                                                    MD5:790AE238958068F933C479D24665C0A9
                                                                                                                                                                                                    SHA1:FA999C2324D663E4D8E309E34B73AE6C818A0F5A
                                                                                                                                                                                                    SHA-256:A32392FB19D5AC5752397AFDDB4060E3B8A76A9595365CBDD2D0DD489651C0A7
                                                                                                                                                                                                    SHA-512:14CC9848E6DC48B049460D8538DFC2198C3FE44F4A8A4598F62BB31A08A40B91984E25A4109DC2BE72941E56611F91B100285E9CA79D4981BB257F3D88EB297A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=recorderTypes.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2369
                                                                                                                                                                                                    Entropy (8bit):4.869944423380733
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EwU8txDJZG/iJRDULngYQhUzuHUeuBUYu9EcRw+jzm6bzXlE6:ODw4S/XHFC1E+vkiToDgKq0Hq59Egow5
                                                                                                                                                                                                    MD5:E55FD7FC28831173E5627E3FBC6B8C11
                                                                                                                                                                                                    SHA1:46474F2229E1245CFD15C87726EEA9F98044398A
                                                                                                                                                                                                    SHA-256:AAC60B7D208753DCBBD015C495893A07193B45187E9EC76F1CF22E83FFADDE13
                                                                                                                                                                                                    SHA-512:DB57E08EC5AD8C688BA45E9099FEA462217252CD3431C0E3B9856F424323EDD0757182074B323ED82ACE0C59026C0868F972D236E244AAC4133FF3D527788B0E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.metadataToCallLog = void 0;.function metadataToCallLog(metadata, status, snapshots) {. var _a, _b;. const title = metadata.apiName || metadata.method;. if (metadata.error). status = 'error';. const params = {. url: (_a = metadata.params) === null || _a === void 0 ? void 0 : _a.url,.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2077
                                                                                                                                                                                                    Entropy (8bit):4.872706060593053
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EWWdQTaSrTb5RlYaahb1rcoRVCzZse8feW2sRW+14:ODw4S/XHFC1EuaYbPWxpMofeW2wq
                                                                                                                                                                                                    MD5:40808FA52C17AC75BDC4704FC3D0630C
                                                                                                                                                                                                    SHA1:2B752AF8DB8F1BC189479B082DD15A8EB5EF0580
                                                                                                                                                                                                    SHA-256:1B14ADB4935F528D5F0665563E316D5403BD6203D969D5BFCA5716E311C39637
                                                                                                                                                                                                    SHA-512:DE0A00B929103E3E8105122F8619582850A9CCE6F84ED18187A82AAAF636163101BD0C79E220A167CC6E5AFD0DA5367FBBD86968F7880BA2248AB7AB90F5DD97
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.describeFrame = exports.toModifiers = exports.toClickOptions = void 0;.function toClickOptions(action) {. let method = 'click';. if (action.clickCount === 2). method = 'dblclick';. const modifiers = toModifiers(action.modifiers);. const options = {};. if (action.button !== 'left'). o
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):722
                                                                                                                                                                                                    Entropy (8bit):4.963585446557276
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI4IXhMFj27VYCQAsU0E+okobrHQknd7k3psoAETNDV:7iDw4IRpJsU0E+oZHQk1Opso5RZ
                                                                                                                                                                                                    MD5:62490B6EB34EACFF304A83D5542E3D8D
                                                                                                                                                                                                    SHA1:3ADD5E0D1FA0952D74A312F3A2B036939DE0E7AC
                                                                                                                                                                                                    SHA-256:A1BC5BFDAB0A410B6B1F6D98563B52FAC9E3C028E4DC5278F3835CF692704A8B
                                                                                                                                                                                                    SHA-512:42A7018D9454E5AB70274C4B2EFAB87B1F80CCEBE994C79638122A61579814C04652637853444CAC51A1F82CB53D5B5511E7AFBA43B58ECCD9AF7FF9C273BAD3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=traceEvents.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9478
                                                                                                                                                                                                    Entropy (8bit):4.686125122039506
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vXH/oD7vW88lxxRtDiTGavRa2EYQtgPEalaW91FmzzJ0Cp3:9vvo4hF3
                                                                                                                                                                                                    MD5:1870F37C037536F19F179C11B9F91AA5
                                                                                                                                                                                                    SHA1:D18C40F4146542DE37587D1EA522D6EC52CABEFE
                                                                                                                                                                                                    SHA-256:69D07C0ADE20DDBBA92A65E086B73C3B40D7E970DF311B9F17F86C1B6EDF3BC9
                                                                                                                                                                                                    SHA-512:2A7013D3893A61ED1500AAD5E178090C50A3177194AABDC0C1EB46B43490F2FC5A59E3327024FA52464751FD62AB368C035B0282C3436BFA701BA4A69855F200
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5778
                                                                                                                                                                                                    Entropy (8bit):4.439594882068836
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4y/XHFC5BmZHcy6D7VZbmmSWExNdLJer0iosGojtQAD7g8heuKkJxZuyi7bTI:9vXH/oD7vWW6dLJer0iXRdsdZkzZuyi0
                                                                                                                                                                                                    MD5:7E9378BEAEDDF6CD8437D9C4D44210F9
                                                                                                                                                                                                    SHA1:DF1D42B2D2560DE94F20CFD79997AB97F179813E
                                                                                                                                                                                                    SHA-256:8DF5281C62F21D751BB829F7ACD92D3EC8BE045AAFEB0678EE6DC5A4D0D073E0
                                                                                                                                                                                                    SHA-512:126001C388D34E85C7ED2AD1C6A56FD4E5FF496A01E710160AACC8DF3B783CA51D5B57B96DFDC60E144573A14AA19585A544B3CAF7F6646A07A2C40505A4FD22
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7429
                                                                                                                                                                                                    Entropy (8bit):4.838404298997568
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vXH/oD7vW88SiCJ4kyZrsR+0LZYUF2bJWG:9vvoqCJp40+jEG
                                                                                                                                                                                                    MD5:C2D6F8763CE74177F2DF232AF14CBF4A
                                                                                                                                                                                                    SHA1:2EF5F03AD10695BF5D3665519B7DFACB02E0E1EC
                                                                                                                                                                                                    SHA-256:599982F5D89EA7B47C5E906030F191BAD890FFAB14742C5387CC01F2368FFC03
                                                                                                                                                                                                    SHA-512:FE31B55B2421BCAC5B88EFD01021951B690B09232325E86B6FD967E5FEA8D4494E6EA9DEC586B90B92606C0D039D2A508A2A447566B5FF20885CA2956B09DB9B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3567
                                                                                                                                                                                                    Entropy (8bit):4.722267847691813
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:TKDw4y/XHFCX8EaXzghO+53wf1CLGY5ht7sgMTU:TRvXHU8JUE+3eCiY5n7s1U
                                                                                                                                                                                                    MD5:2571778A5CA1CA74A39F4A0C954BD190
                                                                                                                                                                                                    SHA1:B02DFA0FDD488273DED7EF36FB9F9F03344B185E
                                                                                                                                                                                                    SHA-256:B8663EC2FCE0D3107D22A224F2AD458951688BFC88FFC1F068A7A80596FB42FF
                                                                                                                                                                                                    SHA-512:B627E4B0FCFDF34E25606C39E553B2ACF04B43FDEC989AB0AD39DA6BEF8A20074E3B0FC03E248124F3735DE9A3C29153CFBE95C18AA7E7F55CE96D35CD55B878
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.WebSocketTransport = void 0;.const ws_1 = __importDefault(require("ws"));.const utils_1 = require("../uti
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1056
                                                                                                                                                                                                    Entropy (8bit):5.064961584201072
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7tJKDw4IR5JsU0E+oZHQk1Opso5RyvIIEuSVPo/s:BJKDw4gJ/0eZH31C1EQ9BVQ/s
                                                                                                                                                                                                    MD5:DB4A8D590E02748A77690C6A98824EDE
                                                                                                                                                                                                    SHA1:45B083859674B046EF3D3C8CD97ECFE0FDC66CA1
                                                                                                                                                                                                    SHA-256:33749758A583925A2BB1B418EDC3385617471B7BB8C1CA0BC9EC22E38A7C715D
                                                                                                                                                                                                    SHA-512:D7711502E49BA1EE3DE53559BD82ABCA337C726410217272FB06D58B0D756DCC97893A03A1A0A6C27D5224AFE0E0B12AF962FB0F55D5BFD14FCCB6A96CAA3573
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.colorSchemes = exports.mediaTypes = exports.kLifecycleEvents = void 0;.exports.kLifecycleEvents = new Set(['load', 'domcontentloaded', 'networkidle']);.exports.mediaTypes = new Set(['screen', 'print']);.exports.colorSchemes = new Set(['dark', 'ligh
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7854
                                                                                                                                                                                                    Entropy (8bit):4.7101789652948565
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IR/jH+bzDZWXMtabwbFy3kdX1GJQq8yd8hKZTKyPsaWtaNQQZQ2v1cmkPBWWgNOP:IR/8J+V8RBEyem
                                                                                                                                                                                                    MD5:97F75F03BDE68684DAB2B300DA002134
                                                                                                                                                                                                    SHA1:E70EE481FF8E089534ED7E931707E46EFBD5366A
                                                                                                                                                                                                    SHA-256:6D08F853A98DAF1B30BDF69F4A28EC9684E3233663BD06D150899F4C3103C6FE
                                                                                                                                                                                                    SHA-512:34DF6819667742A83EBBEA4385AA0BA94B5278FBF99D4A095902A69EA649D8F7F0D5D6B1414DD52011BE5C082D94B263A205FA45F7C3F878FDB5303A0DF00579
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.USKeyboardLayout = exports.keypadLocation = void 0;.exports.keypadLocation = 3;.exports.USKeyboardLayout = {. // Functions row. 'Escape': { 'keyCode': 27, 'key': 'Escape' },. 'F1': { 'keyCode': 112, 'key': 'F1' },. 'F2': { 'keyCode'
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (404)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):19760
                                                                                                                                                                                                    Entropy (8bit):5.165663674310868
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:jo4fAoBLyfVkRfIYr7ZJ2tEr2bNaowXnATiEzXIDPnA5iEzXryD/:jo4hCktHUNaocZ/
                                                                                                                                                                                                    MD5:3D565A36547223E69CDF1D20E2E9F957
                                                                                                                                                                                                    SHA1:34530434A2006EBE361A65C64382AA9D299234E7
                                                                                                                                                                                                    SHA-256:E51054E2D9A89A7723C0F557A3238D6A3A181E6CF0A5925F409952689625A368
                                                                                                                                                                                                    SHA-512:664DCC4EEBD21F098D3F368AE2FAFA501FE562351301647668D3FF21C36148B9680052F22976317DA8CE4285DC3439473BA7870A272942FDC317456EBE74AF7C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.create ? (function(o, v) {. Object.defineProperty(o, "default", { enumerable: true, value: v });.}) : function(o, v) {. o["default"] = v;.});.var __importStar = (this && this.__importStar) || function (mod) {. if (mod && mod.__esModule) return mod;. var result = {};. if (mod != null) for (var k in mod) if (k !== "default" && Object.prototype.hasOwnProperty.call(mod, k)) __createBinding(result, mod, k);. __setModuleDefault(result, mod);. return result;.};.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default"
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):113
                                                                                                                                                                                                    Entropy (8bit):4.941343333084501
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:jTqUPjseJqX3dgEGycTIeANCj/YpnIJ7O:VTErcSNDt0q
                                                                                                                                                                                                    MD5:B609EEC872CD4EF8AD9F7C4798EDB357
                                                                                                                                                                                                    SHA1:23B0B6911F0D08BF6177270DBA499CE3288F2CB4
                                                                                                                                                                                                    SHA-256:18812C8B67184DBC12BE120FB3343DCDDFA610A659E35221E38D1369EE63BC4E
                                                                                                                                                                                                    SHA-512:C4D03FCC2DF1276C8BF0E1206EDF3703077F080CDBBC240A5FAB03730B97DF1A0988FE3FCC6D1A639C063CABAA15F050AF5F4EA4323EA148362A519AEF375ACD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=protocol.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3783
                                                                                                                                                                                                    Entropy (8bit):4.885600554508406
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFCX8EHW85/BtSCf88WwrJXX93I9/vgBy3HZ7:IRvXHU8F85Zt588WwrJXX93I9/vgBy3V
                                                                                                                                                                                                    MD5:7A6AC4FA4F479AB8CB63388FCDB70184
                                                                                                                                                                                                    SHA1:955FA00BCF626208893E00EC4EE30C9FE24D018C
                                                                                                                                                                                                    SHA-256:3B7C43C9FF0427AE93B89DF72FA87920BC79924D10CC9E7ED50F739E1ED7B963
                                                                                                                                                                                                    SHA-512:D8EB2273260B8111BBC5833E1827DE690A0E197A5BDF6F3941F0B72987E0D22386F53BC279BA0874E3898943C7196A3988B38AE97ABC8F4D1AE71BCCAB3A0528
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.WebKit = void 0;.const wkBrowser_1 = require("../webkit/wkBrowser");.const path_1 = __importDefault(requi
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7904
                                                                                                                                                                                                    Entropy (8bit):4.339053150336688
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:KE/edmcqeWiHOnQ0SvLIDvcJ+cJCMdRWutuOIlIbiTww7leGt96ztFep:gL1BvHDIlIbiTwcQTi
                                                                                                                                                                                                    MD5:7BF40832B041D5D7143A62A60AD19586
                                                                                                                                                                                                    SHA1:FE1F7B3208EBF4E1641BD2880DC16BB113278663
                                                                                                                                                                                                    SHA-256:1F9E8EEA5DF6D9FD3B7DFFB3A8DF6E2787D01EC1A8FEA80B544AF8B7C9E2997A
                                                                                                                                                                                                    SHA-512:CB995C37AA2E71EB2AA8B78BD081C1B1565885DF312E2D12C0255A79DED28BD663EBA4662E042B4EE32206448CAE38034B279E07822E97E126E9B4BC4841D8AD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.exports.getAccessibilityTree = void 0;.async function getAccessibilityTree(session, needle) {. const objectId = needle ? needle._objectId : undefined;. const { axNode } = await session.send('Page.accessibilitySnapshot', { objectId });. const tree = new WKAXNode(axNode);. return {. tree,. needle: needle ? tree._findNeedle() : null. };.}.exports.getAccessibilityTree = getAccessibilityTree;.const WKRoleToARIARole = new Map(Object.entries({. 'TextField': 'textbox',.}));.// WebKit localizes role descriptions on mac, but the english versions only add noise..const WKUnhelpfulRoleDescriptions = new Map(Object.entries({. 'WebArea': 'HTML content',. 'Summary': 'summary',. 'DescriptionList': 'description list',. 'ImageMap': 'image map',. 'ListMarker': 'list marker',. 'Video': 'video playback',. 'Mark': 'highlighted',. 'contentinfo': 'content information',. 'Detai
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):14603
                                                                                                                                                                                                    Entropy (8bit):4.803966726119874
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vWWPsIW77sp1XNVMwfSHlNaWrVT8ysyT9dee2TgIvaHuHaNxaYrhMcs:IRvvoIsLdSbvmkSV/
                                                                                                                                                                                                    MD5:38B71F3388A02ADAC1C9C4CAB9518160
                                                                                                                                                                                                    SHA1:2F9779B7590B570579FF5E2BB676C2B26BDA8FDA
                                                                                                                                                                                                    SHA-256:8F7CA3D1AA26BFE58EC0C651683632672117DB04F7DAC96CA5FDD510FF55B508
                                                                                                                                                                                                    SHA-512:C4279DC95E71CAB0D9C3D754DC01981E5BA271DB2F2B0BDB891174B0803B683092E28C389041441CF4CECCC1682BA4F325B9F78885D86156C36D5C0B48F33922
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6277
                                                                                                                                                                                                    Entropy (8bit):4.736093574446041
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH+kmYuimRmu6bMSb1ap8HdJ0234z/+3FVrhgijjc/rI:IRv5mYui6UM82z/A97b
                                                                                                                                                                                                    MD5:54969B872B68E44432D780EC135305D9
                                                                                                                                                                                                    SHA1:4AF843084C3E2D21358AED1590B0BDA20B4EE376
                                                                                                                                                                                                    SHA-256:512840FAE426BC091A9C3BC3CA036506B17D37D28EC8AF49AE8380EE154975B1
                                                                                                                                                                                                    SHA-512:7B76E3466EDEDEE694000A96192E48822F4E0DD4ACA7FC941E83ED6636E54E83FFEAE6CE2D42D87C749FAFB43B0032AB27A65724DFD92F42E8193D51CBDBF813
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.isSwappedOutError = exports.createProtocolError = exports.WKSession = exports.WKConnection = exports.kPageProxyMessageReceived = exports.kBrowserCloseMessageId = void 0;.const events_1 = require("events");.const utils_1 = require("../../utils/u
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7720
                                                                                                                                                                                                    Entropy (8bit):4.65749714898703
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vWWwucgXhZiGc9O4b+4qskFZb6ZiwWBZi+p/Kjpy5WWls:IRvvoCgXvpV4qtZFpWGW
                                                                                                                                                                                                    MD5:44DD435A2FED7824D2AE56F3432AD877
                                                                                                                                                                                                    SHA1:AAF42080992FBD26C6E7E3305CCD6DB6FAAD3B51
                                                                                                                                                                                                    SHA-256:9FCBD4EEA1D692A3D571AC207C11BF51D826D23ECB08EF9B4B90A1250ACFEFF2
                                                                                                                                                                                                    SHA-512:817F39AA72B34D3910B082C8B76E82628223398CD761007E52A5750B0B5E357C7B84509D0EAEB98A7DAE191151EF7FDD25CA2B0996D9340C4B2DA5D04DFA8B93
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5177
                                                                                                                                                                                                    Entropy (8bit):4.770768918798765
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDwn/jHFC5BmZHcy6D7VZbmmSWEcd+Yqhfq1Bw7GfjY2aFIOa2gQy1nAvHl8Ep:IR/jH/oD7vWWLdX1B+Gfj2FI1yy1nAvt
                                                                                                                                                                                                    MD5:DFB36046425D038571E80D92CD0F1E17
                                                                                                                                                                                                    SHA1:5BC7132E3251F96F42BF12E638B018EA0D891498
                                                                                                                                                                                                    SHA-256:85EE3F79D3D57711EA827FED42B4CF81A3B1CCB5EC1D423E137C847548D45A21
                                                                                                                                                                                                    SHA-512:7FC9F818A8C82697D1358CDDB9EEE25A51825CC83F1D5B56F4E1759B48E39C4C8D21AF621C7B44EF9E36CBCA09446EAEB4E07D5E4E7B35406B9FD6F66E0A81CF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7270
                                                                                                                                                                                                    Entropy (8bit):4.8661699014607995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vWWCGyHviLkiQ0umFyE+fzQI:IRvvoQGyHviyE+H
                                                                                                                                                                                                    MD5:5253A8A435FF85B67BAC01E82164FB2D
                                                                                                                                                                                                    SHA1:7E38EC0BFDBEF4B172EBA693845B5D13BA9C6424
                                                                                                                                                                                                    SHA-256:B589B061F77EDDED3F97B579412340B29E7BE0B0E6AAF46DFCC97AB2AF4428F4
                                                                                                                                                                                                    SHA-512:EFAB10F3CE010BFD4E3AE53062FE179F4FED5913552DE66E5D403B91BD4593CC855CD9CB77630A0239DEAFAFECDBE5ECEA999C14C4EB720C84851C12F280254C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):45172
                                                                                                                                                                                                    Entropy (8bit):4.708236721522518
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:IRXoLsmDNDUOnsg99ia6WWXBqGTO0WYLyfeWb:wXoLF6O2akK0W9V
                                                                                                                                                                                                    MD5:D500DBC05B673F2B6AA778C2B7DB8CA8
                                                                                                                                                                                                    SHA1:4730E6F788EB265F43218FBAEDEE221AF558577B
                                                                                                                                                                                                    SHA-256:99C0A15FC87AED66BC6559FAF198CB6D1309EAD8D3733FDF999C4816693DCE53
                                                                                                                                                                                                    SHA-512:D38EA9E1BDA3559871E4713E5D6DA3BEF49C1B79317847FE4B5AF85ECA3B1E9A8F5F2406CE837DFD3AED1D169A10D24FCEF2468ADB9C088FF4504AC83B2F35E7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2698
                                                                                                                                                                                                    Entropy (8bit):4.843162406356043
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EdrOgUguYmNLb1nZ/LD/r3GAYqsRA:ODw4S/XHFC1Ej1La/H/r3UqwA
                                                                                                                                                                                                    MD5:2247C5FBB13B6ED471710FA1CC60F487
                                                                                                                                                                                                    SHA1:57F263A7E5DC3C5F04FE0C364A6FFE71EA471509
                                                                                                                                                                                                    SHA-256:CE53B1007E03AFB6CF00836BEE431A7B7406402C52FE200A6D4D2B6EC789CA73
                                                                                                                                                                                                    SHA-512:EA966E8D4977D899D7059A10F2839B6157E0F0D86D4A863954309FAEFD234B4D8B3C59214995234EB51418E93AFCF5B2D034B6F38D1A2DA679920D6E1B09CDAB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.WKProvisionalPage = void 0;.const helper_1 = require("../helper");.const utils_1 = require("../../utils/utils");.class WKProvisionalPage {. constructor(session, page) {. this._sessionListeners = [];. this._mainFrameId = null;. this._session = session;. this._wkPage = page;.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4457
                                                                                                                                                                                                    Entropy (8bit):4.557573792101917
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:6D+4y/XHFC1EM+dMRhfBEhNjS9kQlFDkQlTokIdFBKAGfW:DvXH+udMboNChDPokIdvKO
                                                                                                                                                                                                    MD5:EB83097E2F1AAA088072A8C812F40DE2
                                                                                                                                                                                                    SHA1:E605C23682E2519D5AA339B7038FE1B559AE9CF5
                                                                                                                                                                                                    SHA-256:44E331C354BAA78947CFF0CE4D8E798B901609682AB21DF05C791E5CBAC47B2B
                                                                                                                                                                                                    SHA-512:FAF4E3E0F367CC2CBE649A4EE238E3AF0A2517E61B152484C65CD419AD188127AAC3BE106DA13B73418F14532BD64CA8878C1306E1D56759208F02BFB3FAB04D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2019 Microsoft Corporation All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.WKWorkers = void 0;.const helper_1 = require("../helper");.const page_1 = require("../page");.const wkConnection_1 = require("./wkConnection");.const wkExecutionContext_1 = require("./wkExecutionContext");.class WKWorkers {. constructor(page) {. this._sessionListeners = [];.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):952
                                                                                                                                                                                                    Entropy (8bit):5.055996703556724
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI8TXhMFj27lYCQAsU0E+okobrHQknd7k3psoAETNfO0N07v60loL:7iDw4R5JsU0E+oZHQk1Opso5R2ZqL
                                                                                                                                                                                                    MD5:FBA851ADF425E6E7AC87EB760FF02D6C
                                                                                                                                                                                                    SHA1:869495502D16D863D0E6C388EB56203CC4F6ECBB
                                                                                                                                                                                                    SHA-256:0536F8272D23D2464F579E222CF4A184CAE06C22AC356BD0A1B82D46154A4C80
                                                                                                                                                                                                    SHA-512:3D1617554A2561A9EF4A940800B7B435E142CC6059C9F6F45F9AD007B004CD3AC2476659DA79446E4B33D2B63AD05685E24517769CE8E0A8D88152A06A033C87
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.const playwrightServer_1 = require("./remote/playwrightServer");.const server = new playwrightServer_1.PlaywrightServer();.server.listen(+process.argv[2]);.console.log('Listening on ' + process.argv[2]); // eslint-disable-line no-console.//# sourceMappingURL=service.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):76986
                                                                                                                                                                                                    Entropy (8bit):4.567787288713076
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:L4nvAC1Uyt3y+p44Vc41qQ+e3frat+PZC/D:L4nvAC1Ue3/K4uezatk+D
                                                                                                                                                                                                    MD5:3B39A3093C1C9CBD71167A24F37BA693
                                                                                                                                                                                                    SHA1:75BD2A7025B3B3E1789CEF9AC01E94988F9D37AE
                                                                                                                                                                                                    SHA-256:7D231FAE718EAC204C7DDB943CF7ED662848D2025BCD92F82C3448BF474D7CF6
                                                                                                                                                                                                    SHA-512:214D64951AB8A7F2666158A516CEC1D7240B7F8095ED9430EDA4CCF76E3071B507DD14FBDC0266D33E684FE2D0D1939E0DA0B3BAA2407C4368F6E13B00115544
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.function deepFreeze(obj) {. if (obj instanceof Map) {. obj.clear = obj.delete = obj.set = function () {. throw new Error('map is read-only');. };. }. else if (obj instanceof Set) {. obj.add = obj.clear = obj.delete = function () {. throw new Error('set is read-only');. };. }. // Freeze self. Object.freeze(obj);. Object.getOwnPropertyNames(obj).forEach(function (name) {. var prop = obj[name];. // Freeze prop if it is an object. if (typeof prop == 'object' && !Object.isFrozen(prop)) {. deepFreeze(prop);. }. });. return obj;.}.var deepFreezeEs6 = deepFreeze;.var _default = deepFreeze;.deepFreezeEs6.default = _default;.class Response {. /**. * @param {CompiledMode} mode. */. constructor(mode) {. // eslint-disable-next-line no-undefined. if (mode.data === undefined). mode.data = {};. this.data = mode.data;. }. i
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):134
                                                                                                                                                                                                    Entropy (8bit):4.767697191371581
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:jTq5LNMCQNuFBAe2F0SdQcaPWFUmAYKd0/YpMhuLI8:+5VrBv2F0SNEWFBqd5ehEI8
                                                                                                                                                                                                    MD5:0795CAEE88046F1BB46B933AA79CFB31
                                                                                                                                                                                                    SHA1:4F2E82266485DF6D791AE0C3D56561EAFFA7596A
                                                                                                                                                                                                    SHA-256:557EB630EE651E4E5D720DFCE0996960FD863E50BC3E2DB07EFC4949E2B80791
                                                                                                                                                                                                    SHA-512:09BE340CC3BE9BB1D48E62CD926BE5367935D5E39144BDB716CAE8E5567F244813ED3EE2D8AB4F409B3D5818B68F970C0F098BAE259739CAB2D4E345F075A77E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.// This file has been deprecated in favor of core.js.var hljs = require('./core');.//# sourceMappingURL=highlight.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):360
                                                                                                                                                                                                    Entropy (8bit):4.742523347777938
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:n3BWFBrqkCuesEJzfqkCpIKXfqkCVjxdCNezfqkCo8EE+0B5G5CO:qTfxEJzTmvTi7CMzTeEE+0Bs
                                                                                                                                                                                                    MD5:75258EC33D96F9AB6AC55303EBC8B07E
                                                                                                                                                                                                    SHA1:F69A7BD38DBDC94841B1A0BAF37DA236F2604BE6
                                                                                                                                                                                                    SHA-256:4A111F0BEA66E46FBA95B70702ACD3101CF865E57A3DF3F18D0E58DF2C77992E
                                                                                                                                                                                                    SHA-512:FE483D1F231F32CE844734BD828A634EF1F858E91E1080195CE1A23786FEE4838EE85391E976C7075BC39069B35A2F01E8437DB01849B0FA5556C2257E201641
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.var hljs = require('./core');.hljs.registerLanguage('javascript', require('./languages/javascript'));.hljs.registerLanguage('python', require('./languages/python'));.hljs.registerLanguage('csharp', require('./languages/csharp'));.hljs.registerLanguage('java', require('./languages/java'));.module.exports = hljs;.//# sourceMappingURL=index.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10014
                                                                                                                                                                                                    Entropy (8bit):4.204922239620818
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:rNTIzt1gcs5qBy7DcT1p3MFrfLpiMxMCaqNf:rNTIz/3dmNpiilZNf
                                                                                                                                                                                                    MD5:5FC1067E8DB9BA43998280182A22FC4C
                                                                                                                                                                                                    SHA1:E9E6E93DBBEED856A37D012A07727FCE6C388DF8
                                                                                                                                                                                                    SHA-256:4673D1BE8E17271E5C958C0363A5B1AFC50737BC43714F50F7CFADFB66C2CB12
                                                                                                                                                                                                    SHA-512:37FDCBC20189EC75804DC18905BDE57F766E36FA30EADAA30D28DF9F70557D828AC2D7E1C9278CAA94387AC3D8DCB5DAE9B4B741E3F8E8AB72F4186E8D4F2007
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./*.Language: C#.Author: Jason Diamond <jason@diamond.name>.Contributor: Nicolas LLOBERA <nllobera@gmail.com>, Pieter Vantorre <pietervantorre@gmail.com>, David Pine <david.pine@microsoft.com>.Website: https://docs.microsoft.com/en-us/dotnet/csharp/.Category: common.*/./** @type LanguageFn */.function csharp(hljs) {. var BUILT_IN_KEYWORDS = [. 'bool',. 'byte',. 'char',. 'decimal',. 'delegate',. 'double',. 'dynamic',. 'enum',. 'float',. 'int',. 'long',. 'nint',. 'nuint',. 'object',. 'sbyte',. 'short',. 'string',. 'ulong',. 'unit',. 'ushort'. ];. var FUNCTION_MODIFIERS = [. 'public',. 'private',. 'protected',. 'static',. 'internal',. 'protected',. 'abstract',. 'async',. 'extern',. 'override',. 'unsafe',. 'virtual',. 'new',. 'sealed'
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6185
                                                                                                                                                                                                    Entropy (8bit):4.398158591329704
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:7t5VN+/Sp8j8VOimqJUsyrweFW7PIDLkMWXGbxBdMKUWOsvE1y3n0LpxAIramKkC:77K+YplkInkA4+vSy2nrbuOhSp
                                                                                                                                                                                                    MD5:70C6E7CE0208A6B1E256542F6700717A
                                                                                                                                                                                                    SHA1:8AA070B6064291A1C1533032FE870AFFCACCAA34
                                                                                                                                                                                                    SHA-256:8CF88DD3BAF5B2B3D81B1A94DEA5022138115CAF862387B6A83B508F4D6DE9F8
                                                                                                                                                                                                    SHA-512:4A8EFD8E7CDBAD89DABCDE7234DE48696DA62B07B1760A655440216B65CDA52F89A2BB74695FE57267F7B4FD03586318D2C0CDD86DD99CE8ECB4D17039E99F71
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.// https://docs.oracle.com/javase/specs/jls/se15/html/jls-3.html#jls-3.10.var decimalDigits = '[0-9](_*[0-9])*';.var frac = `\\.(${decimalDigits})`;.var hexDigits = '[0-9a-fA-F](_*[0-9a-fA-F])*';.var NUMERIC = {. className: 'number',. variants: [. // DecimalFloatingPointLiteral. // including ExponentPart. { begin: `(\\b(${decimalDigits})((${frac})|\\.)?|(${frac}))` +. `[eE][+-]?(${decimalDigits})[fFdD]?\\b` },. // excluding ExponentPart. { begin: `\\b(${decimalDigits})((${frac})[fFdD]?\\b|\\.([fFdD]\\b)?)` },. { begin: `(${frac})[fFdD]?\\b` },. { begin: `\\b(${decimalDigits})[fFdD]\\b` },. // HexadecimalFloatingPointLiteral. { begin: `\\b0[xX]((${hexDigits})\\.?|(${hexDigits})?\\.(${hexDigits}))` +. `[pP][+-]?(${decimalDigits})[fFdD]?\\b` },. // DecimalIntegerLiteral. { begin: '\\b(0|[1-9](_*[0-9])*)[lL]?\\b' },. // HexIntegerLiteral. { begin: `\\
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):17413
                                                                                                                                                                                                    Entropy (8bit):4.191048794787208
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:roi5FqQPSlQKuJSZ0zJm+k5h7NCyhC73+A/FxsL3LT1nVf1k9+qiWvdFQL0+hrrs:0QFqQqlQjcZR+iRC7T/FCVyBpQ3cJJ5
                                                                                                                                                                                                    MD5:9543238B4BB51E252EC33F2EA3C1875B
                                                                                                                                                                                                    SHA1:604BCF3982427770D8C28CD1CBFD00434E1C7E6F
                                                                                                                                                                                                    SHA-256:1E65FE0623AA5712DBA61A52347F52F0F2D8B4EF78C9EBC19068110DF7F1D727
                                                                                                                                                                                                    SHA-512:52B848E21BA74C9A3F6126E69202A062739F00F3B84BA224287CD4FD393DECBCBD6F8F1F8C1F3004F5578C0F1BDE10BE483D992C662875DC57E452E153D420D3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.const IDENT_RE = '[A-Za-z$_][0-9A-Za-z$_]*';.const KEYWORDS = [. "as",. "in",. "of",. "if",. "for",. "while",. "finally",. "var",. "new",. "function",. "do",. "return",. "void",. "else",. "break",. "catch",. "instanceof",. "with",. "throw",. "case",. "default",. "try",. "switch",. "continue",. "typeof",. "delete",. "let",. "yield",. "const",. "class",. // JS handles these with a special rule. // "get",. // "set",. "debugger",. "async",. "await",. "static",. "import",. "from",. "export",. "extends".];.const LITERALS = [. "true",. "false",. "null",. "undefined",. "NaN",. "Infinity".];.const TYPES = [. "Intl",. "DataView",. "Number",. "Math",. "Date",. "String",. "RegExp",. "Object",. "Function",. "Boolean",. "Error",. "Symbol",. "Set",. "Map",. "WeakSet",. "WeakMap",. "Proxy",. "Ref
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8190
                                                                                                                                                                                                    Entropy (8bit):4.45918424864706
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:DtkuQgq25PrNX+1UxvLoQb2ayzVCGjHoNPZhPnexRsRG/SFYuk5RItJYiltx:RrJbAJCGMNPZMsRG/SFKRIfY8tx
                                                                                                                                                                                                    MD5:2E74C9FCB7BEE8D5A773994D68DB32AB
                                                                                                                                                                                                    SHA1:2443D09D7FDD5DB0561036AEE3EBD2910A5F3321
                                                                                                                                                                                                    SHA-256:512E88F80FF40EDEFAA7ED7BFCB81F1F9462C05E18601614C9E8A71384FBD6A2
                                                                                                                                                                                                    SHA-512:4591D7CA9463B7FDCFF98AE40B307575900846DDC8A90D926F6DDE1CD90589A0934E4C9555509C7A92536FA7CEDFFE864228741EE5E75EFEE4B57C978E7F2130
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./*.Language: Python.Description: Python is an interpreted, object-oriented, high-level programming language with dynamic semantics..Website: https://www.python.org.Category: common.*/.function python(hljs) {. const RESERVED_WORDS = [. 'and',. 'as',. 'assert',. 'async',. 'await',. 'break',. 'class',. 'continue',. 'def',. 'del',. 'elif',. 'else',. 'except',. 'finally',. 'for',. '',. 'from',. 'global',. 'if',. 'import',. 'in',. 'is',. 'lambda',. 'nonlocal|10',. 'not',. 'or',. 'pass',. 'raise',. 'return',. 'try',. 'while',. 'with',. 'yield',. ];. const BUILT_INS = [. '__import__',. 'abs',. 'all',. 'any',. 'ascii',. 'bin',. 'bool',. 'breakpoint',. 'bytearray',. 'bytes',.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1403
                                                                                                                                                                                                    Entropy (8bit):5.074782002409462
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1OpsokOZMHFRy+//i6YkdqR+maXqlEJbp:ODw4gJ/0eZH31CXCFE+ilDR+mzEJbp
                                                                                                                                                                                                    MD5:F9B1945677FE9DACDD5C6D8F3E7F217F
                                                                                                                                                                                                    SHA1:D1A347C7937BDD542A0CDC4F21C2E6C6C995C781
                                                                                                                                                                                                    SHA-256:839CFD1D4A70C79B16EDF2CF56D1994A0E9F8B810D1EC1E65F5DB4406B47705D
                                                                                                                                                                                                    SHA-512:1553B2B570CB465D74D7537C6B0AD19CF4A600B6824FCF9025A804980AAD6A4138EF447E411EE754F6E083B67AC3660CE47BEA6DC2319ECA32DCF94A6CD73058
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.printDepsWindowsExecutable = void 0;.const fs_1 = __importDefault(require("fs"));.const path_1 = __importDefault(require("path"));.function printDepsWindowsExecutable() {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2743
                                                                                                                                                                                                    Entropy (8bit):5.053638777581015
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31CXCFEb4BCF7MJt0tjctLmziZD/78QX8LVRD2dZgU4aQgUWRbw:ODw4S/XHFCX8EL0t4juSzid8E8L7DuTg
                                                                                                                                                                                                    MD5:1F6347E75CD9C282E5745A6F919FA4AF
                                                                                                                                                                                                    SHA1:BE53BE34540D54388D653B51F11FEDF15AD777DC
                                                                                                                                                                                                    SHA-256:08BAE67E15FAC99BBA0EB9F079775D8391E6FE8DC2990D094D3189BC2BFBF1FF
                                                                                                                                                                                                    SHA-512:86E13D624DB7DA8A337A16D4E79BB728BF128434AA8750E52F6FCCFB608CACEC5C0E4F3ACB17A4630837F98DADE7CA03451D89CD1CC24696080E9A38299D387A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.RecentLogsCollector = exports.debugLogger = void 0;.const debug_1 = __importDefault(require("debug"));.const fs_1 = __importDefault(require("fs"));.const debugLoggerColorMap
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1539
                                                                                                                                                                                                    Entropy (8bit):4.902499102157815
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:BJKDw4AJ/0eZH31C1Ejd04UebRYR2LlmOWqmjw2HRjsD:TKDw4y/XHFC1Ej6ebR8MlmOPmUMj4
                                                                                                                                                                                                    MD5:E94DDBA4A5C9BA1CE92F24490179AFCA
                                                                                                                                                                                                    SHA1:95C391634F0BC2A63375D6C7CCEF25E583F93A35
                                                                                                                                                                                                    SHA-256:00B87765DC0C1D8D221397CCACE2A3EF1F12CFA1CA24BA2A60215942D45AA46D
                                                                                                                                                                                                    SHA-512:5724629448BBC2D1445EEDA4395FE9ABDEFAA881BEEEEB1A459CCB8A23CC3774DEF9A45A0FB7D647D8A485255D017A673CA422F3E9581DCD069E1C73DEBB4FAE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.isSafeCloseError = exports.kBrowserOrContextClosedError = exports.kBrowserClosedError = exports.TimeoutError = void 0;.class CustomError extends Error {. constructor(message) {. super(message);. this.name = this.constructor.nam
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4480
                                                                                                                                                                                                    Entropy (8bit):4.804756110578135
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4y/XHFC5BmZHcy6D7VZbmmS88EZ2hTQfSVyJXyODHy9oiCSErmomS2ZCdjhK+:9vXH/oD7vW88W2hkfSsJCkS9oibENUCt
                                                                                                                                                                                                    MD5:1BB39FB2F3FD69ED1D3B6351FC6B23A5
                                                                                                                                                                                                    SHA1:05A0E59C04BF79E28E004935A711FDFB86606AF1
                                                                                                                                                                                                    SHA-256:E895396175BBBDF161F0EC2709E3A5266302B3852646D282B0DCA205B33FF543
                                                                                                                                                                                                    SHA-512:6131D796C0A1099A53386BF9FB5E81669C4DC29144DEAEED25A4F02E608981217432EDD955F7B4EE30CA7A00BE0BE492E1AEB9123E1AA73C24258216C9F60B34
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):14555
                                                                                                                                                                                                    Entropy (8bit):5.096992971642434
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vW88qi+lixLecXimlVfEnI6BpoQ0nQc2QBqQZkVzrofaZgB:IRvvofqLz5Gn01OSv
                                                                                                                                                                                                    MD5:E83D12F3415AA166F34D2CA46088B0B9
                                                                                                                                                                                                    SHA1:E1655D1869A3D83D235F305B5F8779D85FE65066
                                                                                                                                                                                                    SHA-256:2994456C18BD27FB384927671C4E0E28A8A571E63AFE2C1809226978956F6449
                                                                                                                                                                                                    SHA-512:C46C5EE5C32CDCEE227C5D6689427570B844CDB5861A38930C42F92F4BDBAB8E4433F6938E15B081ED7ACB310547147F7E750E98AD0C91E91E10E3067E8A892F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2923
                                                                                                                                                                                                    Entropy (8bit):4.946563693110994
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31CXCFEbQwL7MRJ3pD4IwVFRu7AEIfLvYRQbZYRu:ODw4S/XHFCX8EEWQX4IwVr8qfKQd8u
                                                                                                                                                                                                    MD5:E1095BEA38669E5A3E9FA383C1768190
                                                                                                                                                                                                    SHA1:25B421D6B708CC1B64777B11FA56FB08537D4BF4
                                                                                                                                                                                                    SHA-256:D1BD7B767D721C1071401A0F6A624141A42D3464CBD77DBE571566F925DDD961
                                                                                                                                                                                                    SHA-512:57DAC2C87F174C0C67CB6A22FB9ACEACDD5A5945EE7E88E1C3BC7A1BA30A8595C2AE9F6513B439D8FF0592CB34AE6A8982EAC72EEA0510CBD1EDEC93E76520EA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.captureStackTrace = exports.rewriteErrorMessage = exports.getCallerFilePath = void 0;.const path_1 = __importDefault(require("path"));.const stack_utils_1 = __importDefault(r
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2248
                                                                                                                                                                                                    Entropy (8bit):4.764629163380956
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:CKDw4AJ/0eZH31C1EJ/NKtlvHw1po1MVUpo3/4po8R3lj:CKDw4y/XHFC1EJ/N8lvHw1ZUG4d3B
                                                                                                                                                                                                    MD5:A0DFBDB5C225AAAE61AE873C1F453F82
                                                                                                                                                                                                    SHA1:DCE03084E651E423CC719570612A78DEADAE6DBA
                                                                                                                                                                                                    SHA-256:4F85A72BEE85BE8679DE1576D637BA1FD1E00A8061ED0FCC5FCC7B37669DD6AF
                                                                                                                                                                                                    SHA-512:834A9740F5FAF8BA329BCE493047851BD9754D146FBDA33AE64221EF14D3C2AB1C27DBCB435C4815EB8E4CFA1EF9CF6993D61013FD167A0334A6F5AC54D56D9C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2019 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.TimeoutSettings = exports.DEFAULT_TIMEOUT = void 0;.const utils_1 = require("./utils");.exports.DEFAULT_TIMEOUT = 30000;.const TIMEOUT = utils_1.isDebugMode() ? 0 : exports.DEFAULT_TIMEOUT;.class TimeoutSettings {. constructor(parent) {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3381
                                                                                                                                                                                                    Entropy (8bit):4.997196767691974
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFC5BmZHcy6D7VZbmmS88EeSOLBC6CRQmN/qad8rLxo:IRvXH/oD7vW88ZFHqIo8/xo
                                                                                                                                                                                                    MD5:FFB325C6756E216919CA4EDB65413AC3
                                                                                                                                                                                                    SHA1:5426A415571BF3FA484CD7B1D23EE5F87882C070
                                                                                                                                                                                                    SHA-256:251D38B475D8FEC78247CED8D35E6540B8B05AA4EE9E91DCA0474D0797A43C54
                                                                                                                                                                                                    SHA-512:1B19BC3636FD8F9E22F2B09744C89A618BEC0347D26BA6591BCD795066449B370E8F6EE658FD41F6503435F7FB38F1A6C031EE5216E095D33A581AB8BE5BEB42
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (472)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7395
                                                                                                                                                                                                    Entropy (8bit):4.997353541337572
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vW88p/4xkeS9SQQr/QOmPWGRKWSnd2bGJdY9QLQCAjmZx7z4MGdI:9fvoI/TEaKjQB8zf3YMkI
                                                                                                                                                                                                    MD5:C7D007D14B458CD69035759207AEF541
                                                                                                                                                                                                    SHA1:33C3AD77AE1880220A9061C350310313C7687124
                                                                                                                                                                                                    SHA-256:1DA4F9F7A55D412BF030B44A8B99E2C8B55F1874B5B48542345D3295A578BF5A
                                                                                                                                                                                                    SHA-512:0D2DC3D020D2F5117A9AE0D2B89C193EF29092B437C3C57C257D9B252B7B4D68644F2E4196F2468BAC2C19DEB84DD2F45DA3C084AF0D0956599C8D95864EC1DD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:TrueType Font data, 11 tables, 1st "GSUB", 16 names, Macintosh, type 1 string, codiconRegularcodiconcodiconVersion 1.0codiconGenerated by svg2ttf from Fontello project.http://
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):62564
                                                                                                                                                                                                    Entropy (8bit):6.574606767686457
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:mGt8GulCskP/7B6MkxVLab/SS0KhczE00pSIFj7y:ft81CsKoMmV+bKSj+zEXsIxy
                                                                                                                                                                                                    MD5:E458C61653B4654FB7898ECB8B3F172A
                                                                                                                                                                                                    SHA1:397F7E59ADD305F6C2223390E1FB247489E378AF
                                                                                                                                                                                                    SHA-256:DCD00FB49AAB83886FA7E1E848C18CB587643FFF0995B99237EE9EBC80736712
                                                                                                                                                                                                    SHA-512:DB264C0875B879FB1F385EBDA77DD4C9308D2679CC77E2EC13EA31ABB9147803214088427AD0D982A3824000E6F6B2C5B6786A25E8D90440BCE8738E4FC85F3B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...........0GSUB .%z...8...TOS/2@.I........Vcmap....... ....glyf...R.......0head.U.L.......6hhea...3.......$hmtx...........<loca?.sr........maxp.j......... name!.A.........postw..[...........................................O.........@.g_.<..........$.......$...........................O.................................0.>..DFLT..latn............................liga.........................................................1..............................PfEd.@.`......Z..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20989)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1281554
                                                                                                                                                                                                    Entropy (8bit):4.932641106005279
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:ywDADcSl+UwW8bHh1LpITdPUxqFQkAehJMjtJk/qc+dkdKy6fcobnyegtRb5K+FN:ywDADcSl+UwW8bHh9pIJMxbkAehJMjtQ
                                                                                                                                                                                                    MD5:48E40FA818F209374578B3C98D37B804
                                                                                                                                                                                                    SHA1:B5749803B191C1C9D04BD2912227F1D2F5555FD2
                                                                                                                                                                                                    SHA-256:4CBA3341E722C6BFADE0D8C0891335C93B4E8AB2D9AD01C16FF48426598B2350
                                                                                                                                                                                                    SHA-512:4C8338C265B13E6B14D70EA858ED25033C0A439202F62EB88DE612AD0790FA1FB511B4BB171BF2171CD491594A5778A1D69AB73B3318FFC18CFC57CD629FA399
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.l = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__webpack
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16565
                                                                                                                                                                                                    Entropy (8bit):7.879297386185419
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:dBKK9Yu+2O0e2MaLBf5Iyyxwbn9IVNNYfgJwzgMcPYNXrelJt:zpOp0e2dLZmyyxmInCGV4Wt
                                                                                                                                                                                                    MD5:473DFF623E0B13AEEF181800F4F9301C
                                                                                                                                                                                                    SHA1:12753725E3F214ACFF8E1FA1CE68574B3D1DC39B
                                                                                                                                                                                                    SHA-256:6BA994F05C5CF18E22D9B6BEF9898FBDEC6AD4D4D77F5187D0609CB42D72D01E
                                                                                                                                                                                                    SHA-512:4DA17E4B4AC9640C00F09E3ED58996DF3AC4BE7B1B94DAF16A5013207FA79E8CC06DAA678F6097D441A68A662DEC3144C8E64BB9AC9FDD4EE44864B3E83EE4C0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...............6.....bKGD............@jIDATx...xTu....[.u..]}...$3..d..I(........e.Wv.vQ.(R.j ..".$..E.FUQP.)i....$.?7$...d.3....v.2s....;.[7......................................................................................................................................................................................................................................................................................................e..ZYYf.l..sY.r..<..... 0..].>M.....6I._6#..\$......va..e.?.8WH..T.eg.....hA^.U.J<...Y..L}/......x.T...'.+ -"2..'....\=..Ha.&gl.D<:.F6...U...T.>.n.x.Y.......|\M..H..c.bGW...Hk..I>#.F\Q..H...5.h..y...zF......d.>.(7FS@ZDd..'4!....@...s&F...l..f..B%U...lr}...u..R\u...0^.."...L..k3.x..X.G.....e......H.....^<4.....c- -.Z...z........H......2......h..%...2......H.u...$......."......).Mo....O...$..=...}...).......@r...D.V..c.G.I+.8.H.iM........b.>..#..C}.iw....V..bF.....@D.,...s..O>..$..i..K[...H...D..s...x0f.Ia^..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):864
                                                                                                                                                                                                    Entropy (8bit):4.987727226673434
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:PDdw4IBJeU0E+oF3HQk1+psWcYejCHJKEGPvVo:PDdw42h0eRH31S3gN2
                                                                                                                                                                                                    MD5:315D1C0E084C39D826A4E44038ADB467
                                                                                                                                                                                                    SHA1:F5ECB302D96C6DE8D76C8C2B085A6D0645F3FDAC
                                                                                                                                                                                                    SHA-256:EF59C7363C680D4232815549CF7AE927BA45C0479DD3919D88798D59558DB32E
                                                                                                                                                                                                    SHA-512:F081EDD091252B429786A77288EF0C4B05E9019DD96ADD2556A017C7AED5A87661FBEE98F37924A22308507882856B385E1899C79D688A0F6E8728EB1581EA5E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: . Copyright (c) Microsoft Corporation... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License..-->..<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Playwright Inspector</title>. </head>. <body>. <div id=root></div>. <script src="app.bundle.js"></script></body>.</html>.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:TrueType Font data, 11 tables, 1st "GSUB", 16 names, Macintosh, type 1 string, codiconRegularcodiconcodiconVersion 1.0codiconGenerated by svg2ttf from Fontello project.http://
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):62564
                                                                                                                                                                                                    Entropy (8bit):6.574606767686457
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:mGt8GulCskP/7B6MkxVLab/SS0KhczE00pSIFj7y:ft81CsKoMmV+bKSj+zEXsIxy
                                                                                                                                                                                                    MD5:E458C61653B4654FB7898ECB8B3F172A
                                                                                                                                                                                                    SHA1:397F7E59ADD305F6C2223390E1FB247489E378AF
                                                                                                                                                                                                    SHA-256:DCD00FB49AAB83886FA7E1E848C18CB587643FFF0995B99237EE9EBC80736712
                                                                                                                                                                                                    SHA-512:DB264C0875B879FB1F385EBDA77DD4C9308D2679CC77E2EC13EA31ABB9147803214088427AD0D982A3824000E6F6B2C5B6786A25E8D90440BCE8738E4FC85F3B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...........0GSUB .%z...8...TOS/2@.I........Vcmap....... ....glyf...R.......0head.U.L.......6hhea...3.......$hmtx...........<loca?.sr........maxp.j......... name!.A.........postw..[...........................................O.........@.g_.<..........$.......$...........................O.................................0.>..DFLT..latn............................liga.........................................................1..............................PfEd.@.`......Z..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (39230)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1355226
                                                                                                                                                                                                    Entropy (8bit):4.957603089730298
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:YwDADcSl+UwW8bHh1LpITdPUxqFQkAehJMjtJk/qc+dkdKy6fcobnyegtRb5K+FU:YwDADcSl+UwW8bHh9pIJMxbkAehJMjtD
                                                                                                                                                                                                    MD5:1337C744CF94E0D03A290FC9529B0683
                                                                                                                                                                                                    SHA1:BB557052C46AB206914EAF7084542F3C00AB62A3
                                                                                                                                                                                                    SHA-256:30C3D2681505055A1E48E20D93DF2B02B61A1C8F01CD6315E2197319A7EB1F14
                                                                                                                                                                                                    SHA-512:9B70B94A8E4CF993A40BC61737635A1693123B12F77C5D941AB2E3DCFD5B18CA186F593FF941DB2C6D10C3402DEE1F2C921A32C738330E5EE7F0B214E466AC85
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.l = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__webpack
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):867
                                                                                                                                                                                                    Entropy (8bit):4.988359844799523
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:PDdw4IBJeU0E+oF3HQk1+psWcYejCHJJMEGPvVo:PDdw42h0eRH31S3jMN2
                                                                                                                                                                                                    MD5:5EE88D979380C2227AECB7FFC78FB598
                                                                                                                                                                                                    SHA1:33069080133C8A538936A1B8C0DC1E10389099E6
                                                                                                                                                                                                    SHA-256:DBAA0E72288DF15DE5BE7D360E5ACDF1E2914E5E7F4A56A9AD16BAA8EB99808C
                                                                                                                                                                                                    SHA-512:B76898EF8B43E0C4CDC0833CC51E4E78B6980E42F9D538EA861C17B69355D35BEC9710597CD5C22DA49B1FF4A66755876E4E6D11946661683F4CF9EB31353090
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: . Copyright (c) Microsoft Corporation... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License..-->..<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Playwright Trace Viewer</title>. </head>. <body>. <div id=root></div>. <script src="app.bundle.js"></script></body>.</html>.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):962
                                                                                                                                                                                                    Entropy (8bit):4.678559246493581
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:DBFUq/GIJKIgwKXS9aJLh/5WOorPGnsHxE7BzwEVkPmAB6RkoDuKTgUqCV6aqbmM:DDH/v/x+S9Yd5WOorGmSwvgksXARsN1s
                                                                                                                                                                                                    MD5:BAAD414EF03AFDFD4B79658246DCE9AC
                                                                                                                                                                                                    SHA1:BBE0DED351A7B1E04FC21902DE9B91D50F03ED77
                                                                                                                                                                                                    SHA-256:699EFDCE42AE1244A99F5A2ED46C29416864EC89296B4D506AB160A65163FBFA
                                                                                                                                                                                                    SHA-512:444364ECF86A3370B390FF52FC30EAF4D215C44989915189A83DCBA1C256BCCD48B7371A753C57278F966ACB064A29B5122C3C347E9880AE4A73054D67C23F37
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{. "author": {. "name": "Microsoft Corporation". },. "bin": {. "playwright": "lib/cli/cli.js". },. "dependencies": {. "commander": "^6.1.0",. "debug": "^4.1.1",. "extract-zip": "^2.0.1",. "https-proxy-agent": "^5.0.0",. "jpeg-js": "^0.4.2",. "mime": "^2.4.6",. "pngjs": "^5.0.0",. "progress": "^2.0.3",. "proper-lockfile": "^4.1.1",. "proxy-from-env": "^1.1.0",. "rimraf": "^3.0.2",. "stack-utils": "^2.0.3",. "ws": "^7.3.1". },. "deprecated": false,. "description": "A high-level API to automate web browsers",. "engines": {. "node": ">=10.17.0". },. "exports": {. ".": {. "import": "./index.mjs",. "require": "./index.js". },. "./": "./". },. "homepage": "https://playwright.dev",. "license": "Apache-2.0",. "main": "index.js",. "name": "playwright",. "repository": {. "type": "git",. "url": "git+https://github.com/Microsoft/playwright.git". },. "version": "1.10.0".}
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):46562
                                                                                                                                                                                                    Entropy (8bit):3.856617260314539
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:c//MZzgZoMADimk/MHJzHUYyJriMlygp0+J3CIFwU3/pchgts4ZgEsgsOpRHQCKm:cXMZzgZoXk/UpOF+4SoHQcqq91
                                                                                                                                                                                                    MD5:307F73E5EEC3C337C19F3C7D02601F67
                                                                                                                                                                                                    SHA1:13F782D60D021C690759867CA1B7ECE389713B9A
                                                                                                                                                                                                    SHA-256:187863E17B82F43BB40EAD43908D8601CE1A5E1FBE940A0D8C8B8040CE837549
                                                                                                                                                                                                    SHA-512:436A7502464B3262EBF60DEE8283E0BCD4901AF43338D53B45124DE038265E3574BC35BC3EFD06DFA169E9CA883DA322C0E6B496950CE9743EF2885F8B36C19F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:# Copyright (c) Microsoft Corporation..#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License...StackFrame:. type: object. properties:. file: string. line: number?. column: number?. function: string?..# This object can be send with any rpc call in the "metadata" field...Metadata:. type: object. properties:. stack:. type: array?. items: StackFrame. apiName: string?...WaitForEventInfo:. type: object. properties:. waitId: string. phase:. type: enum. literals:.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):420
                                                                                                                                                                                                    Entropy (8bit):4.6764683698176395
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:jUML/BcEMLcBcESKsML0Bc9jBSMglR3L3iBRW:bBNBRD8B2jBSMUR38W
                                                                                                                                                                                                    MD5:394A6022C9E7AA401B3C992C4B92EA94
                                                                                                                                                                                                    SHA1:CAE58C8959C078B24484148A0D09DA816D350699
                                                                                                                                                                                                    SHA-256:125C1A517628169F4E66E0E237D201BE226AFB5C704A684AEE5155DE69281685
                                                                                                                                                                                                    SHA-512:CBD75168E3054A8412EEC7FC1415AD1906D8A3228A16A486674909BEC0F3A8B177F02E4C9C3419598E13FB0676D87132E82EE1182549C69C6BCF59FB59AAF0CE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:'strict mode'..if (process.platform === 'linux') {. module.exports = require('./lib/linux').} else if (process.platform === 'darwin') {. module.exports = require('./lib/darwin').} else if (process.platform === 'win32') {. module.exports = require('./lib/win32').} else {. module.exports = function unSupported () {. return Promise.reject(new Error('Currently unsupported platform. Pull requests welcome!')). }.}.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5958
                                                                                                                                                                                                    Entropy (8bit):4.7638160412972415
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:I+QUeOlMpnYW+6o9wGXxtwWMK6kZWiLMSnNjee+e9mO8q70VwJmyV5q+u3KxKvWE:HQtdpL+9wWx2WKSxNjeb9O/70VwJmyVm
                                                                                                                                                                                                    MD5:6335734A64CFC2BED9A6878CCC19A258
                                                                                                                                                                                                    SHA1:176C20F5DEB2438C91B9F443A7CAEA411EB41587
                                                                                                                                                                                                    SHA-256:A752C56E31F3DD46A6F5695789458BB607B24897BED483B4A19D30293789158E
                                                                                                                                                                                                    SHA-512:7C54FE0D2EC0960C774299A2569542F221B8A02DAF59BE24ECD4051EABCA629123768D81ECFEFE6B1B879EE8D0D9D9F6791CDDA570B97FBDBFABC555EC55199A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:const Promise = require('pinkie-promise').const exec = require('child_process').exec.const temp = require('temp').const fs = require('fs').const utils = require('../utils').const path = require('path')..const { unlinkP, readAndUnlinkP } = utils..function darwinSnapshot (options = {}) {. const performScreenCapture = displays => new Promise((resolve, reject) => {. // validate displayId. const totalDisplays = displays.length. if (totalDisplays === 0) {. return reject(new Error('No displays detected try dropping screen option')). }. const maxDisplayId = totalDisplays - 1. const displayId = options.screen || 0. if (!Number.isInteger(displayId) || displayId < 0 || displayId > maxDisplayId) {. const validChoiceMsg = (maxDisplayId === 0) ? '(valid choice is 0 or drop screen option altogether)' : `(valid choice is an integer between 0 and ${maxDisplayId})`. return reject(new Error(`Invalid choice of displayId: ${displayId} ${validChoiceMsg}`)). }.. con
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5436
                                                                                                                                                                                                    Entropy (8bit):4.72391208626845
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:GCLjAz83t+bInwLdA+0y32wLdA+e9wLdA+AuHk2D1L0qn+rm3QB/CPTl9ODIW:GCLjA7sedATyGedAhedA3090Lrm3hl9c
                                                                                                                                                                                                    MD5:84D4ADD3515312ED9A113C718CBE3EA0
                                                                                                                                                                                                    SHA1:059A71D53DA0EF2986B82A00E0104B3BB9E2A72C
                                                                                                                                                                                                    SHA-256:C44E81E0B27E0E7AD540231AF446B007CFDB73F0CE71A8368897DD295013BBF9
                                                                                                                                                                                                    SHA-512:6D3CEFF00DFC871750B415974FC028BFF8B6D98324748C272E43766E164D79A3EBC92FEC76D21B5EF3E67AE07D541D5829B9ABF37FDA81C1E697A0E31F3E4E7E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:const Promise = require('pinkie-promise').const exec = require('child_process').exec.const path = require('path').const defaultAll = require('../utils').defaultAll..const EXAMPLE_DISPLAYS_OUTPUT = `Screen 0: minimum 320 x 200, current 5760 x 1080, maximum 8192 x 8192.eDP-1 connected (normal left inverted right x axis y axis). 2560x1440 60.00 +. 1920x1440 60.00. 1856x1392 60.01. 1792x1344 60.01. 1920x1200 59.95. 1920x1080 59.93. 1600x1200 60.00. 1680x1050 59.95 59.88. 1600x1024 60.17. 1400x1050 59.98. 1280x1024 60.02. 1440x900 59.89. 1280x960 60.00. 1360x768 59.80 59.96. 1152x864 60.00. 1024x768 60.04 60.00. 960x720 60.00. 928x696 60.05. 896x672 60.01. 960x600 60.00. 960x540 59.99. 800x600 60.00 60.32 56.25. 840x525 60.01 59.88. 800x512 60.17. 700x525 59.98. 640x512 60.02. 720x450 59.89. 640x480 60.00
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1118
                                                                                                                                                                                                    Entropy (8bit):4.361193968809056
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:YnIeCkk3i97CL3tZ9QIC6CiRmojxItKLCkY/4IwccDHnkEgxIkBIozW:KIeW0kpQGHnCtlbiHkxCkSozW
                                                                                                                                                                                                    MD5:A2F2486EFFFAA9BE30B2EF58E24D49A1
                                                                                                                                                                                                    SHA1:8AC5C529C227ADAAFBF43ABD917A44B87C92CE46
                                                                                                                                                                                                    SHA-256:F1065090CE89B14C76D533D11040556759C58679C0EB89A1E59337D318E16A6C
                                                                                                                                                                                                    SHA-512:D1283A5663AA62B2262283B1A611E002602F869DCF006DD336D742272F14D98791C35A5C32AF92884692A62FEF0942E6C99D0646AADBD6582E418EB4497A4C66
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:const Promise = require('pinkie-promise').const fs = require('fs')..function unlinkP (path) {. return new Promise((resolve, reject) => {. fs.unlink(path, function (err) {. if (err) {. return reject(err). }. return resolve(). }). }).}..function readFileP (path) {. return new Promise((resolve, reject) => {. fs.readFile(path, function (err, img) {. if (err) {. return reject(err). }. resolve(img). }). }).}..function readAndUnlinkP (path) {. return new Promise((resolve, reject) => {. readFileP(path). .then((img) => {. unlinkP(path). .then(() => resolve(img)). .catch(reject). }). .catch(reject). }).}..function defaultAll (snapshot) {. return new Promise((resolve, reject) => {. snapshot.listDisplays(). .then((displays) => {. const snapsP = displays. .map(({ id }) => snapshot({ screen: id })). Promise.all(snapsP). .then(resolve). .catch(reje
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):350
                                                                                                                                                                                                    Entropy (8bit):4.888222365859566
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:qRu9Td8oWRu9Tw3x4mUA+DrASbxjBAyAN0xxCG:O4iR44+DkGCyAW7
                                                                                                                                                                                                    MD5:8951565428AA6644F1505EDB592AB38F
                                                                                                                                                                                                    SHA1:9C4BEE78E7338F4F8B2C8B6C0E187F43CFE88BF2
                                                                                                                                                                                                    SHA-256:8814DB9E125D0C2B7489F8C7C3E95ADF41F992D4397ED718BDA8573CB8FB0E83
                                                                                                                                                                                                    SHA-512:7577BAD37B67BF13A0D7F9B8B7D6C077ECDFB81A5BEE94E06DC99E84CB20DB2D568F74D1BB2CEF906470B4F6859E00214BEACCA7D82E2B99126D27820BF3B8F5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" >. <asmv3:application>. <asmv3:windowsSettings xmlns="http://schemas.microsoft.com/SMI/2005/WindowsSettings">. <dpiAware>True/PM</dpiAware>. </asmv3:windowsSettings>. </asmv3:application>.</assembly>
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2633
                                                                                                                                                                                                    Entropy (8bit):5.049971614566034
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:thb9Zk4IQEQ1p3XQ1LjRzDRSa7F3sRRtn2JaT4Pjv07EFsXopWCVEQ1aXQ16y2p9:nk4IWp3InRRSaRMPT4rvmEFsGRaI6SM
                                                                                                                                                                                                    MD5:7110D116C7AA739FAEDD140301763965
                                                                                                                                                                                                    SHA1:71560B3F0B76AD32962CD22E04854C53DC9DB248
                                                                                                                                                                                                    SHA-256:6E1434C237C4C59A38F0F80BD0E13D45CD36FA9FF70D8C1AB75B1F3974E87F25
                                                                                                                                                                                                    SHA-512:71977B11907B1437E931DCC2711D436164253AB6AC5A26135416FD9E1631BEEF856A961CE9054922386D1331435845898AAC48941D00422880E5EFBD813B5934
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:const Promise = require('pinkie-promise').const exec = require('child_process').exec.const temp = require('temp').const path = require('path').const utils = require('../utils')..const {. readAndUnlinkP,. defaultAll.} = utils..function windowsSnapshot (options = {}) {. return new Promise((resolve, reject) => {. const displayName = options.screen. const format = options.format || 'jpg'. const tmpPath = temp.path({. suffix: `.${format}`. }). const imgPath = path.resolve(options.filename || tmpPath).. const displayChoice = displayName ? ` /d "${displayName}"` : ''.. exec('"' + path.join(__dirname.replace('app.asar', 'app.asar.unpacked'), 'screenCapture_1.3.2.bat') + '" "' + imgPath + '" ' + displayChoice, {. cwd: __dirname.replace('app.asar', 'app.asar.unpacked'),. windowsHide: true. }, (err, stdout) => {. if (err) {. return reject(err). } else {. if (options.filename) {. resolve(imgPath). } else {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):14246
                                                                                                                                                                                                    Entropy (8bit):4.755441316440423
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:4cr8sEcBeIXxqXhQsBxf5oBLBfXQM8ybCpGW1KTM+:4KEcRQBTxWlPZxWpG+Qx
                                                                                                                                                                                                    MD5:DA0F40D84D72AE3E9324AD9A040A2E58
                                                                                                                                                                                                    SHA1:4CA7F6F90FB67DCE8470B67010AA19AA0FD6253F
                                                                                                                                                                                                    SHA-256:818350A4FB4146072A25F0467C5C99571C854D58BEC30330E7DB343BCECA008B
                                                                                                                                                                                                    SHA-512:30B7D4921F39C2601D94A3E3BB0E3BE79B4B7B505E52523D2562F2E2F32154D555A593DF87A71CDDB61B98403265F42E0D6705950B37A155DC1D64113C719FD9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:// 2>nul||@goto :batch./*.:batch.@echo off.setlocal enableDelayedExpansion..:: find csc.exe.set "csc=".for /r "%SystemRoot%\Microsoft.NET\Framework\" %%# in ("*csc.exe") do set "csc=%%#"..if not exist "%csc%" (. echo no .net framework installed. exit /b 10.)..if not exist "%~n0.exe" (. call %csc% /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"%~n0.exe" "%~dpsfnx0" || (. exit /b !errorlevel!. ).).%~n0.exe %*.endlocal & exit /b %errorlevel%..*/..// reference.// https://gallery.technet.microsoft.com/scriptcenter/eeff544a-f690-4f6b-a586-11eea6fc5eb8..using System;.using System.Runtime.InteropServices;.using System.Drawing;.using System.Drawing.Imaging;.using System.Collections.Generic;.using Microsoft.VisualBasic;..../// Provides functions to capture the entire screen, or a particular window, and save it to a file...public class ScreenCapture.{.. static String deviceName = "";. static Image capturedImage = null;.. /// Creates an Image obje
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12800
                                                                                                                                                                                                    Entropy (8bit):4.691234245794853
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:e0ZP9yjWewKlBNOOOP3fs3JBy775ia7SBgvuIbZa8uXZlLpwHdGGpRT/:liW6OOOPUy75i/++XZ1pwHdGG7/
                                                                                                                                                                                                    MD5:2F7C97F93A50251AFB845A8CFC4A8FD0
                                                                                                                                                                                                    SHA1:B661E5BEA30703B911E596FF52C97E93926A0EBC
                                                                                                                                                                                                    SHA-256:4E24C75CF7B26A50CCCF2EF51C5DA07399FBFFE26B0EC79DE34F8616683DB0C9
                                                                                                                                                                                                    SHA-512:3AB93057E01CF47914DF06B08055FF20A8D4E0823390E69CE68E15876596BF6412A6C6F5012E86A1AF59ABFF15E6F236D6BD5EA03F192D5BB470831CE8B39113
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g.................(..........>G... ...`....@.. ....................................@..................................F..W....`..x............................................................................ ............... ..H............text...D'... ...(.................. ..`.rsrc...x....`.......*..............@..@.reloc...............0..............@..B................ G......H........*...............................................................0............(....(.....+..*....0..L........~....r...po......-(.(.....~.........-..~.....+.r...p(.......(....(.....+..*.0..0.........(................(....&...(.......(....&..+..*.0.............{......{....Y...{......{....Y..(........(.......(..............{......{.... ...(....&...(....&.(....&.(.......(....&....+...*....0............(........o.....*...0............(........o.....*...0...........(......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):682
                                                                                                                                                                                                    Entropy (8bit):4.708924738345936
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:8SLGrEn0G7sNBTncIrSe/sG+cnhMPsI6avHQbmWMPLBoV12Y:8Syr1GwLTnrXsbc2DDDM12Y
                                                                                                                                                                                                    MD5:E5361D37530A3A7DF6FDFB483371D1DF
                                                                                                                                                                                                    SHA1:2942BD5E759938DC737630051800B8589E9AA96E
                                                                                                                                                                                                    SHA-256:C23EDBAD3D5746F11FF6C7FA379D8B11DA2CB1222A12E5E28817549951919D28
                                                                                                                                                                                                    SHA-512:7135E240A16D51BE6F5BA0756E4D8EF34C2D9E33852ED0B6126DFB602D578DE0F23D875E284CDD031B74B0748207A377010C9FD34D2E8622883DE971E7335904
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{. "author": {. "name": "Ben Evans",. "email": "ben@bensbit.co.uk",. "url": "https://bencevans.io". },. "dependencies": {. "pinkie-promise": "^2.0.1",. "temp": "^0.9.0". },. "description": "Capture a screenshot of your local machine",. "devDependencies": {. "ava": "^3.11.1",. "semantic-release": "^17.2.2",. "standard": "^14.3.4",. "travis-deploy-once": "5.0.11". },. "homepage": "https://github.com/bencevans/screenshot-desktop#readme",. "license": "MIT",. "main": "index.js",. "name": "screenshot-desktop",. "repository": {. "type": "git",. "url": "git+https://github.com/bencevans/screenshot-desktop.git". },. "version": "1.12.3".}
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):103
                                                                                                                                                                                                    Entropy (8bit):4.117332978228041
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:3TQWKLMWppyBpoEQevFFFm0yBYHRn:D1QXLyBpoA/80yBO
                                                                                                                                                                                                    MD5:63823BF8BE61361CBD13BF183E201BF1
                                                                                                                                                                                                    SHA1:4658400152C61EDEE1555BB86CB6DA13E2FE4401
                                                                                                                                                                                                    SHA-256:CBA2CBD76811A1B8E808000D073D04F657AAF0551C73A805CA3A4B492F21BD47
                                                                                                                                                                                                    SHA-512:8703CCA6F04DA47E5376730CF993665F7DB1FB854F8509C0B831F189BF4A4C396808ECA7949123E334E42A407A6AA84CDAD34E5BD1B00D0A4C30F07A80CC9A68
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{. "extends": [. "config:base". ],. "automerge": true,. "major": {. "automerge": false. }.}.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1903
                                                                                                                                                                                                    Entropy (8bit):4.897978807261146
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:Yk4/7YCFgDvyxt3J765w6hIit41A2kg3Q/kZaOVuPVkf3Qsva7:TOsCD3Ju8i4jtA/EPVuPVYAR
                                                                                                                                                                                                    MD5:0C17F9D4CA7D5EA2F62A31AB23973FBE
                                                                                                                                                                                                    SHA1:44748B77D4378D9E8AAE71E70E7EF6D56658E8F0
                                                                                                                                                                                                    SHA-256:96FFFF509FF22CB8BCC1AEBA7DC22BC6AD8C566D6AE2715D188ECF07D4A86882
                                                                                                                                                                                                    SHA-512:DFE5F5F3AC7E9EC1E99C179F572E2D4B319F3F2F5AD27784EA7AD606149CBA3ADBBD750D977EDF47B09C52E2D15642BC7E598421C8C10F54354F6986521803AB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:const test = require('ava').const { tmpNameSync } = require('tmp').const { existsSync, unlinkSync } = require('fs').const screenshot = require('./')..test.before(async () => {. return screenshot.listDisplays().then(displays => {. console.log(`Displays:`, JSON.stringify(displays, null, 2), '\n'). }).})..test('screenshot', t => {. t.plan(1). return screenshot().then(img => {. t.truthy(Buffer.isBuffer(img)). }).})..function checkDisplays (t, displays) {. t.truthy(Array.isArray(displays)). displays.forEach(disp => {. t.truthy(disp.name). t.truthy(disp.id !== undefined). }).}..test('screenshot each display', t => {. if (screenshot.availableDisplays) {. return screenshot.availableDisplays().then(displays => {. checkDisplays(t, displays).. displays.forEach(display => {. screenshot(display.id). }). }). } else {. t.pass(). }.})..test('screenshot to a file', t => {. t.plan(1). const tmpName = tmpNameSync({ postfix: '.jpg' }). return screen
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):355607
                                                                                                                                                                                                    Entropy (8bit):4.881277764525239
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:BFCE/Hxf2AuM8QyGOv3o29ngLgNJZBz5iZgmEnXNBZjO:BlOAuMJgNJZ3iZREB6
                                                                                                                                                                                                    MD5:1362F92031875676F4B082FF249ABE1F
                                                                                                                                                                                                    SHA1:BC9A9B6B08E28D8A33C5D388662B0FB3535AF8EF
                                                                                                                                                                                                    SHA-256:5ACF0DEB20455487CB0F39CC4C752E7740137AB6ADF8C049E62F092174310CA9
                                                                                                                                                                                                    SHA-512:2FC75D23C61B18B0537C0B5D889766FC51AD37B3A283F64C5EDFC0C6ABEFF21123C055410C15F5D9C5945CBA204937983409C865816669442AD8B165AB185D90
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:....@...<...8...{"files":{"browser":{"files":{"api":{"files":{"app.js":{"size":3580,"offset":"0"},"auto-updater":{"files":{"auto-updater-native.js":{"size":366,"offset":"3879"},"auto-updater-win.js":{"size":2637,"offset":"4245"},"squirrel-update-win.js":{"size":4238,"offset":"6882"}}},"auto-updater.js":{"size":299,"offset":"3580"},"browser-view.js":{"size":476,"offset":"11120"},"browser-window.js":{"size":6257,"offset":"11596"},"content-tracing.js":{"size":671,"offset":"17853"},"crash-reporter.js":{"size":390,"offset":"18524"},"dialog.js":{"size":8417,"offset":"18914"},"exports":{"files":{"electron.js":{"size":798,"offset":"27331"}}},"global-shortcut.js":{"size":135,"offset":"28129"},"in-app-purchase.js":{"size":917,"offset":"28264"},"ipc-main.js":{"size":316,"offset":"29181"},"menu-item-roles.js":{"size":8814,"offset":"29497"},"menu-item.js":{"size":3110,"offset":"38311"},"menu-utils.js":{"size":5224,"offset":"41421"},"menu.js":{"size":10094,"offset":"46645"},"module-list.js":{"size":
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):107520
                                                                                                                                                                                                    Entropy (8bit):6.442687067441468
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:1bLnrwQoRDtdMMgSXiFJWcIgUVCfRjV/GrWl:1PrwRhte1XsE1l
                                                                                                                                                                                                    MD5:792B92C8AD13C46F27C7CED0810694DF
                                                                                                                                                                                                    SHA1:D8D449B92DE20A57DF722DF46435BA4553ECC802
                                                                                                                                                                                                    SHA-256:9B1FBF0C11C520AE714AF8AA9AF12CFD48503EEDECD7398D8992EE94D1B4DC37
                                                                                                                                                                                                    SHA-512:6C247254DC18ED81213A978CCE2E321D6692848C64307097D2C43432A42F4F4F6D3CF22FB92610DFA8B7B16A5F1D94E9017CF64F88F2D08E79C0FE71A9121E40
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..O..............h.......j.q.....k.....e......e......e.......zR........._...h......h.f.............h......Rich....................PE..L......W............................l........0....@.......................................@....................................P.......x.......................T.......p...............................@............0..$............................text............................... ..`.rdata...k...0...l..................@..@.data...............................@....gfids..............................@..@.rsrc...x...........................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):279736
                                                                                                                                                                                                    Entropy (8bit):4.617037854754944
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:Fwho1+/IDyVoCJ6fC2Ou6gq/bEyQOMLGW+oy:2avyVlJ/gqwTLGW+oy
                                                                                                                                                                                                    MD5:1DB2572103013DD8E72143FFFAD340C7
                                                                                                                                                                                                    SHA1:86EE390F80F0C992449BC36A7F2402F186277104
                                                                                                                                                                                                    SHA-256:5422CF826969E6C15A9FD23C8A94DC80817FD786BDCDAD8FCB4C5E641E0DEA13
                                                                                                                                                                                                    SHA-512:1C7FBB278250B6799A505867294915A1E6C9F8D5C7C2A3B1693581361898211E0197A0DFDC046C89A6F3C20BA883D0DF502ACA960A0707C6FFB67EE9E9C8F8A2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.........."^.?!7.6.303.31-electron.0...............................................hP...................... H...G..............`........`........`........`........`........`........`....5...`........`.......... ....Y.`....$...D..X!U...X!....X!..D. ..9.`....$...D..X!E...X!....X!..D. ..`....$...D..X!U...X!!...X!!.D. ..m.`....$...D..X!U...X!%...X!%.D. ..M.`....D...D..X!I...X!)...X!).D. ....`....$...D..X!U...X!-...X!-.D. ..-.`....$...D..X!U...X!1...X!1.D. ..`....$...D..X!U...X!5...X!5.D. ..`....$...D..X!U...X!9...X!9.D. ....`....$...D..X!M...X!=...X!=.D. ..`....$...D..X!U...X!A...X!A.D.(Ja....!..... ......F^`.............V`........`.........(Ja....1..... ......F^`...........A.`.........@...IDa................D`........D`........D`.........`.........D]....D`.@.........V`..........WIa...................V`..........WIa...................WIa...................WIa...................WIa...................V`..........WIa...................WIa...................WIa...................V`..........W
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):341504
                                                                                                                                                                                                    Entropy (8bit):6.1739428114754915
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:OJhb83j/GoSWGnxUQbOgLuMq634e/r9epvVr7r9sZJmJix:qb8QtLM63VpKRrOZ0Jix
                                                                                                                                                                                                    MD5:9232DE137C209D803AB5AEE9F9B54D97
                                                                                                                                                                                                    SHA1:614BFBF9583D61801785F64886A88AAC2D3B5DD2
                                                                                                                                                                                                    SHA-256:4D752716E4837AA50F538F2D05BD79EDCF829340ADADFE1BDA7337C0E7DEC504
                                                                                                                                                                                                    SHA-512:58B73C6A93F1D2389BA53C33CA7DC801EF74F27A38BCB65D95DE31C6125B70A879E02E3553998FFC9F0152FA4B67B24E34BFBB8864B33C4D41BB5E9218A902B7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..^.........." .....b..........D.....................................................`..........................................w.......|..P............ ...>...................v.......................G..(....................................................text....`.......b.................. ..`.rdata..4R.......T...f..............@..@.data....;.......$..................@....pdata...>... ...@..................@..@.00cfg.......`......................@..@.tls.........p....... ..............@....rsrc................"..............@..@.reloc...............(..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3831808
                                                                                                                                                                                                    Entropy (8bit):6.236451711344674
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:kNTL6/XPFaIz6557+N4sS55McdZ5eySR5JonEF6BEMmqD+soI1zUpjknj8PVpQHN:bXAIme+ZuozgVE9
                                                                                                                                                                                                    MD5:71F7D33B4C9D5E4260D041F0E0FD724E
                                                                                                                                                                                                    SHA1:E671ED5AD823F798E792094E7FFA413549C52208
                                                                                                                                                                                                    SHA-256:8897C0001374EEEC95A38F3E8915C652852F7D5F33151B6BDA2A9584C9C2158C
                                                                                                                                                                                                    SHA-512:4C5D3D251D6956D8813C870F8900242318037DE09335CDD2382A1C3FD9B2909DA8F113394D8FDC71166C0673366C8C8DAE4C5D0EFB1EEAF26B0FB07BB98256B5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..^.........." .....r4.........x.1.......................................?...........`..........................................?8.. ...`8.d.....?......0>.@"............?..:...>8.......................8.(.....7..............f8..............................text...6p4......r4................. ..`.rdata...e....4..f...v4.............@..@.data... -....9..4....8.............@....pdata..@"...0>..$....9.............@..@.00cfg.......`?......4:.............@..@.tls....%....p?......6:.............@....rsrc.........?......8:.............@..@.reloc...:....?..<...<:.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):702416
                                                                                                                                                                                                    Entropy (8bit):4.948091649919731
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:1FcmT+pezXzgw29pQUr6VikNHagDGdyevsnTayj/A4ks:1RLzD6x+V502evWay84r
                                                                                                                                                                                                    MD5:25BEE133A55EFA9756B25BA25BA3CFA7
                                                                                                                                                                                                    SHA1:6980DE30DE3D8E6AE81B4B3A14954CA67F58F9DE
                                                                                                                                                                                                    SHA-256:156F90F0A8C6748716428786DCA9CB53D1275F4510EBAE2BE5502F3FD94B7DC1
                                                                                                                                                                                                    SHA-512:C80232EDA1BC9A7DC52FAC538B99CC9A9805C00B455661BD493C12E620286E1983AFE37814B0941D90C9E4BE970B63108E1F9428C1A7D6FC5AB083ACC0EE2AA6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..........9.7.V.7.6.303.31-electron.0...........................................H ......Hs...&...............................G...G..............`........`........`........`........`....<...`........`....5...`........`.......... ....Y.`....$...D..X!U...X!....X!..D. ..9.`....$...D..X!E...X!....X!..D. ..`....$...D..X!U...X!!...X!!.D. ..m.`....$...D..X!U...X!%...X!%.D. ..M.`....D...D..X!I...X!)...X!).D. ....`....$...D..X!U...X!-...X!-.D. ..-.`....$...D..X!U...X!1...X!1.D. ..`....$...D..X!U...X!5...X!5.D. ..`....$...D..X!U...X!9...X!9.D. ....`....$...D..X!M...X!=...X!=.D. ..`....$...D..X!U...X!A...X!A.D.(Ja....!..... ......F^`.............V`........`.........(Ja....1..... ......F^`...........A.`.........@...IDa................D`........D`........D`.........`.........D]....D`.@.........V`..........WIa...................V`..........WIa...................WIa...................WIa...................WIa...................V`..........WIa...................WIa...................WIa................
                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9497
                                                                                                                                                                                                    Entropy (8bit):7.951956564205225
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:c2/XQnPGroGD9vvnXVamqjwqVtaVHyEy9BWc2AwJ+3qg1f6WUBIT8mIKPNc93Y8g:p/XQneroUY1k3WBkAkg1CWUCwmIKS93O
                                                                                                                                                                                                    MD5:2EB7AE8036E081506E52ACCC4DDF8157
                                                                                                                                                                                                    SHA1:46DC96BFC9FB7D5F28EC54392A17E21A5A3C6300
                                                                                                                                                                                                    SHA-256:E48F4EDB9AECA4A520EF0C562D5170B8C03297D872B613BC4BB8207C695CEABD
                                                                                                                                                                                                    SHA-512:CD83571155D93F8D0469D8892A1CCAFC40EE3019894F981D6B9551E9A736FEA5306D2EBAB6843C07DFB9F4370727E8779537BAA7CDE9623ACBA5F6FABB6FB117
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\YF3YnL4ksc.exe
                                                                                                                                                                                                    File Type:PDF document, version 1.3, 3 pages
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3986
                                                                                                                                                                                                    Entropy (8bit):7.456004459274474
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:6RHrsQ6Fc+YDxP8gpOwEBdOujxeB7knVQzWKB5Y+74C0sLJRSo:6trcPYDigiBdfetAMxm8BPRSo
                                                                                                                                                                                                    MD5:F1D1BF7BA473B16F95B0BAFE0E09A402
                                                                                                                                                                                                    SHA1:33CBC0601595EC233C96D8181D12CEAE9CEECE7A
                                                                                                                                                                                                    SHA-256:CFBACCD2CC5E9FCE35F05E87D7F5D8DF85CA47ECF0E8FDC44CFB701A70EB0DFE
                                                                                                                                                                                                    SHA-512:559918229442151AF1C1C48D55052BC94BB28E664CE5190B40BF0CE10A3381F1D9773F3FC4E1848CB7A5E34DE4279533E64F667F58F473DB61C824E861CF6F90
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:%PDF-1.3.3 0 obj.<</Type /Page./Parent 1 0 R./Resources 2 0 R./Contents 4 0 R>>.endobj.4 0 obj.<</Filter /FlateDecode /Length 879>>.stream.x.}TM..:...+..U...?...P..+.(H...bO....$%..{f.8N..'.F...3...*.e..W..x.1...I...|X.4iD.B.".a.../f@0+....{.^9...(.Tk....k..4Hx4.U........3H..#.U.."..H...V$.k....HO ]... .....X.J<.......{...^&V.5|..:....z:....j2.7. .n.....=QA......ai..<H....|...#?.]............H...W%Y..{.k....CY)Xg>$....v.b.+c.o....),.6.E........>..>.Rk..~..n.I...].k........V...G.d...B..v.Ri......Or.....E*)sylC.....${.v.\ .*.**.\...#..a&pP~.Q.G92..WJ#t.Pf.....,.]..n..)../.a0...<.$...a..|&...O.Y-....N.=..R..3M.&D..a...j....>!..ZJ..G.c...yc..x.....7w......d.E.....j....|.E&.X.Q.,J>..)......7.%Z...9u....K7...\u.#FA..l.......C.@...N..^.e]dM).8}...|.cV...3....>..V....ufq....r..w-....,HU]..e.h.. .4.....8j....c.....?..L.t.c.f..i..$.{..I".vRc..[..\.............v..]..^.<MKQL..+......4...v...I\..6 ..H.........t...............^n.!O.\..>.o./.QW'....~.
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\YF3YnL4ksc.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):51363757
                                                                                                                                                                                                    Entropy (8bit):7.999982031678863
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1572864:X6wGTmaRFNDs3VTTWrb+8e4TGc1CxcbLW7:X+TmaRvI30riYyGCuW7
                                                                                                                                                                                                    MD5:C20EF77017D4930161CA76C2F2C70A8E
                                                                                                                                                                                                    SHA1:EECE342AE32C623A716B3F9B12AD64E93D5B01D7
                                                                                                                                                                                                    SHA-256:EB70B5E38A49964AF8F98C0857509C13B60E46E4DF060886CA4DA8CE417008B3
                                                                                                                                                                                                    SHA-512:9A913A1ED104B64E710316BAB61CAFC1BC9518DC0481909F0B1659E6E6E5FB35A0C20B92107FC51D7F9C204858D3BBCEA8B4B627AC691F686A244ED3384AE9D5
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 26%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................h...8...@...3............@.......................................@..........................................................................................................................................................text...'f.......h.................. ..`.rdata...............l..............@..@.data...............................@....ndata...................................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):246
                                                                                                                                                                                                    Entropy (8bit):3.5274671434738973
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8sKDgIw:Qw946cPbiOxDlbYnuRKSEIw
                                                                                                                                                                                                    MD5:6713C46722264BE066F3AC1743ECE244
                                                                                                                                                                                                    SHA1:7FD9805FE127995C61C972CC6B66134C20E8CEF5
                                                                                                                                                                                                    SHA-256:2D193ECC022066C2D139F6288926C5950AA166A1FB5CDE0C95CCBF877F37FF1F
                                                                                                                                                                                                    SHA-512:F2BCED1F15C82DCB27CF3BD02D6DE5535D97EA83A35FF19AC14D78EA69DAAF3BB32BF91814818D9B709D48920FDB878DFE9FF8164E56F70ACB6FB6900F773D6A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.8./.1.2./.2.0.2.4. . .0.3.:.1.9.:.3.9. .=.=.=.....
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1453056
                                                                                                                                                                                                    Entropy (8bit):6.517222544789646
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:HczztZ12vAxqcdzoAyv+liT0eYiYJ869tUb/K:8zztZ12vodwW0T0NZJftm
                                                                                                                                                                                                    MD5:56192831A7F808874207BA593F464415
                                                                                                                                                                                                    SHA1:E0C18C72A62692D856DA1F8988B0BC9C8088D2AA
                                                                                                                                                                                                    SHA-256:6AA8763714AA5199A4065259AF792292C2A7D6A2C381AA27007255421E5C9D8C
                                                                                                                                                                                                    SHA-512:C82AA1EF569C232B4B4F98A3789F2390E5F7BF5CC7E73D199FE23A3F636817EDFDC2FB49CE7F69169C028A9DD5AB9F63E8F64964BB22424FC08DB71E85054A33
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Z2..;\Q.;\Q.;\Q.]XP.;\Q.]_P.;\Q.]YPw;\Q.SXP.;\Q.S_P.;\Q.SYP.;\Q.]]P.;\Q.;]Q6;\QcRUP.;\QcR\P.;\QcR.Q.;\QcR^P.;\QRich.;\Q........PE..d....}*`.........." ................T.....................................................`.............................................\.......(....P.......p...............`......P...p............................7..........................@....................text............................... ..`.rdata..&J.......L..................@..@.data...dR.......<..................@....pdata.......p.......:..............@..@.rsrc........P......................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16525
                                                                                                                                                                                                    Entropy (8bit):5.33860678500249
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:IC2heaVGJMUPhP80d0Wc+9eG/CCihFomva7RVRkfKhZmWWyC7rjgNgXo6ge5iaW0:X8B
                                                                                                                                                                                                    MD5:C3FEDB046D1699616E22C50131AAF109
                                                                                                                                                                                                    SHA1:C9EEA5A1A16BD2CD8154E8C308C8A336E990CA8D
                                                                                                                                                                                                    SHA-256:EA948BAC75D609B74084113392C9F0615D447B7F4AACA78D818205503EACC3FD
                                                                                                                                                                                                    SHA-512:845CDB5166B35B39215A051144452BEF9161FFD735B3F8BD232FB9A7588BA016F7939D91B62E27D6728686DFA181EFC3F3CC9954B2EDAB7FC73FCCE850915185
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SessionID=29b7f1b4-edf3-467e-b302-20b20356cfee.1696494928080 Timestamp=2023-10-05T10:35:28:080+0200 ThreadID=6832 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=29b7f1b4-edf3-467e-b302-20b20356cfee.1696494928080 Timestamp=2023-10-05T10:35:28:081+0200 ThreadID=6832 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=29b7f1b4-edf3-467e-b302-20b20356cfee.1696494928080 Timestamp=2023-10-05T10:35:28:081+0200 ThreadID=6832 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=29b7f1b4-edf3-467e-b302-20b20356cfee.1696494928080 Timestamp=2023-10-05T10:35:28:081+0200 ThreadID=6832 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=29b7f1b4-edf3-467e-b302-20b20356cfee.1696494928080 Timestamp=2023-10-05T10:35:28:081+0200 ThreadID=6832 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):15114
                                                                                                                                                                                                    Entropy (8bit):5.379105303873705
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:HrZex/gTovWcfthHGm3uyFZ2ShIXuAwWxOHdLcScoyxNXOSxgFe0oBoxAOI+Vi6O:3oU
                                                                                                                                                                                                    MD5:A48C309B05203EC3E280344395B75479
                                                                                                                                                                                                    SHA1:BDF1DC08C122FF716BCF9E55481C562E7F97C37E
                                                                                                                                                                                                    SHA-256:5CFB96A5679903933BA550E20F0E8DBBCD99F16875463F500F259EBD9816F2E0
                                                                                                                                                                                                    SHA-512:4F898A500EE2B6247379BE150A8D10E802D457715CE01F438AEC959BB8BB1A08A1F1117B2CDAEA3ED9C0FF0AE29CECC9218B2619323452C11BF71DD81C664D48
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SessionID=8b01d03f-7585-4fc8-8813-582b1db5924b.1734509971167 Timestamp=2024-12-18T03:19:31:167-0500 ThreadID=7908 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=8b01d03f-7585-4fc8-8813-582b1db5924b.1734509971167 Timestamp=2024-12-18T03:19:31:171-0500 ThreadID=7908 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=8b01d03f-7585-4fc8-8813-582b1db5924b.1734509971167 Timestamp=2024-12-18T03:19:31:171-0500 ThreadID=7908 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=8b01d03f-7585-4fc8-8813-582b1db5924b.1734509971167 Timestamp=2024-12-18T03:19:31:171-0500 ThreadID=7908 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=8b01d03f-7585-4fc8-8813-582b1db5924b.1734509971167 Timestamp=2024-12-18T03:19:31:171-0500 ThreadID=7908 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):29752
                                                                                                                                                                                                    Entropy (8bit):5.41165535219832
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:TcbeIewcbVcbqI4ucbrcbQIrJcb6cbCIC4cbDcb+ImgcbZ:ceo4+rsCamv
                                                                                                                                                                                                    MD5:A048107B4A85D7EDEF9D6AFEF23D9E18
                                                                                                                                                                                                    SHA1:2EF312EC5F3A1DDFFE2FCBEEB5E59F7FD85D81C2
                                                                                                                                                                                                    SHA-256:3B1514AC91380DB4C13C231F33387D1949428BB24E0C4D85D2BD925FBBB00C0B
                                                                                                                                                                                                    SHA-512:AE70A87C33F9AC6DB168C15437A0BBA57F0CDF2EFDAC39064E40D3E799F85D5F96DA48A25B5CF8C48F999EF9A0A345704C93C97362AAE85DEAF61365269096DD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:05-10-2023 10:18:29:.---2---..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 10:18:29:.Closing File..05-10-
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1419751
                                                                                                                                                                                                    Entropy (8bit):7.976496077007677
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                                                                                                                                    MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                                                                                                                                    SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                                                                                                                                    SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                                                                                                                                    SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1407294
                                                                                                                                                                                                    Entropy (8bit):7.97605879016224
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLqGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLqGZo
                                                                                                                                                                                                    MD5:A7FC393C08F49DBD303A1FA16AB7FC94
                                                                                                                                                                                                    SHA1:49109AC00B901DB4B4A6BBBE3E96F45F67756A31
                                                                                                                                                                                                    SHA-256:8F26BC8B8E7790F93E622E4E5BB7D1EEA150A9D74098C9EB54D5750FB7D14251
                                                                                                                                                                                                    SHA-512:54E884DC6E0AB4E061AA91B88CFF9E2796B09549B13A172E8384DD1B9FFEBEA4EA280BCAB26089F74705C9880AA52D007C63939C97E1464300329FE92D622597
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):758601
                                                                                                                                                                                                    Entropy (8bit):7.98639316555857
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                                                                                    MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                                                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                                                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                                                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):386528
                                                                                                                                                                                                    Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\YF3YnL4ksc.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1213056
                                                                                                                                                                                                    Entropy (8bit):7.540725592092032
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:KwpOrt477q5ltoeMyOxVBQAFMs0Se2gcxKXLMw/8BHzqFNuBBUr7v:KwP7mleBxVBQAF10l2gcxK7hgzqFN5
                                                                                                                                                                                                    MD5:B48C9F368745E6D89288BD4D40F3AADE
                                                                                                                                                                                                    SHA1:10584F68F3F4ACA0E3A1A426495F29B8823A2C1F
                                                                                                                                                                                                    SHA-256:87EEFC3270FEFAC96226245AB6D36360E379CAEA5E93060082EC31DCC8B823ED
                                                                                                                                                                                                    SHA-512:0BC8FB0DA26DD72170439755EF2F7486C78D5E3FB0BB6F967B1DD26FEF1A4496A5B335CE437CB369FBC9F8B0B66E642DD3D9F3DE7CF721AA880114492BA8A370
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 74%
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....</g.....................4....................@.......................................@.................................Xv..<....................T...........:..........................`4.......................w..T............................text.............................. ..`.rdata..............................@..@.data....1..........................@....00cfg..............................@..@.tls................................@....reloc...:.......<..................@..B.open....z...0...z..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):140288
                                                                                                                                                                                                    Entropy (8bit):6.055411992765344
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:94PTD6FEzMju6bzJKjpEPeTOKvJhEnww+YbRYvPuq:94jQju6b9KilKvJurR8W
                                                                                                                                                                                                    MD5:04BFBFEC8DB966420FE4C7B85EBB506A
                                                                                                                                                                                                    SHA1:939BB742A354A92E1DCD3661A62D69E48030A335
                                                                                                                                                                                                    SHA-256:DA2172CE055FA47D6A0EA1C90654F530ABED33F69A74D52FAB06C4C7653B48FD
                                                                                                                                                                                                    SHA-512:4EA97A9A120ED5BEE8638E0A69561C2159FC3769062D7102167B0E92B4F1A5C002A761BD104282425F6CEE8D0E39DBE7E12AD4E4A38570C3F90F31B65072DD65
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L..............C.......C.....C................................"...C...............................................Rich............................PE..d....-!e.........." ...#.>..........XG....................................................`.............................................X.......<....`.......0..$............p..........p...............................@............P..........@....................text...`=.......>.................. ..`.rdata.......P.......B..............@..@.data...............................@....pdata..$....0......................@..@_RDATA..\....P......................@..@.rsrc........`......................@..@.reloc.......p......................@..B................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1060
                                                                                                                                                                                                    Entropy (8bit):5.127745905239685
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:lDiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:lDiJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                                                                    MD5:F8436F54558748146EC7EBD61CA6AC38
                                                                                                                                                                                                    SHA1:EF226E5B023D458EFCDC59DC653694D89802F81C
                                                                                                                                                                                                    SHA-256:34F6F27C26D1BB8682EBB42AE401F558228FD608455BD7C6561D5FD500B7D05B
                                                                                                                                                                                                    SHA-512:5B310B48BBEE286F03E645E4BFAD0EC870A7C68C445D54F46F3EAAA9C427F9DE6CD0561D451838BD53C78A5289E9F0BDA19CDA4257A4657580AFA6C357913050
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:Copyright (c) 2013-2019 GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION.WITH
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3998415
                                                                                                                                                                                                    Entropy (8bit):4.945214914625359
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:b+nBTmnLiL52IQqrkrnKHvc/XkUdGwSvQxwu6:iBTmLAI1YiKU/Px6
                                                                                                                                                                                                    MD5:9BE0B7BAB62F3FA9ED43E1F205C12C3D
                                                                                                                                                                                                    SHA1:F2904EA293AF21E65D0D5954B89A87773F75C281
                                                                                                                                                                                                    SHA-256:63B85583B3969027A0E57C1CB9160DCA371422AC170EA17EE9C129A21E308B31
                                                                                                                                                                                                    SHA-512:AE1CB8EF79A460561C889175E0D757693AD5DE46C49B4E6B4A9D45D5C159CBB3D3F8305763D0F6067B67EFEE121A4D7C7DA2EBC44B98B1FA0287B64D0675F147
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: Generated by licenses.py; do not edit. --><!doctype html>..<html>..<head>..<meta charset="utf-8">..<meta name="viewport" content="width=device-width">..<title>Credits</title>..<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">..<style>..body {.. background-color: white;.. font-size: 84%;.. max-width: 1020px;..}...page-title {.. font-size: 164%;.. font-weight: bold;..}...product {.. background-color: #c3d9ff;.. border-radius: 5px;.. margin-top: 16px;.. overflow: auto;.. padding: 2px;..}...product .title {.. float: left;.. font-size: 110%;.. font-weight: bold;.. margin: 3px;..}...product .homepage {.. color: blue;.. float: right;.. margin: 3px;.. text-align: right;..}...product .homepage::before {.. content: " - ";..}...product .show {.. color: blue;.. float: right;.. margin: 3px;.. text-align: right;.. text-decoration: underline;..}...licence {.. background-color: #e8eef7;.. border-radius: 3px;.. clear: both;.. display: none;.. padd
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):100029952
                                                                                                                                                                                                    Entropy (8bit):6.682781834168531
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1572864:DxbuVoAiIAhnzjGfG3RTLQt90hXgFSWqx/:1plI/4gMX
                                                                                                                                                                                                    MD5:0A914DEC9E5D43DFA78DBA6638491859
                                                                                                                                                                                                    SHA1:2BE94AF2C1B8ACFD76E9629B8B95670363C34545
                                                                                                                                                                                                    SHA-256:021902C5809CA165AF0538BE46A7303FDA1C5E6F18C3137B7BD15DBB1D4DCD78
                                                                                                                                                                                                    SHA-512:E5762DF01E2F2968D39F849837E26421323B2FAAABD71E8EEE5FC0981280E5D3A154A532D4F044BB19C8807F9F8EF0ED7A04828AB0F532E30A8F2E830F18647D
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..^.T........"..........l*.....PF.........@..........................................`........................................................ ...f...0...q,..................1......................0..(....................... ...........................text...+........................... ..`.rdata...$.......&..................@..@.data........0...4..................@....pdata...q,..0...r,..B..............@..@.00cfg..............................@..@.retplne`................................rodata.`...........................@..@.tls....q...........................@...CPADinfo8...........................@...prot................................@..@.rsrc....f... ...h..................@..@.reloc...............>..............@..B/4.......#.......$...2..............@..B................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):146043
                                                                                                                                                                                                    Entropy (8bit):7.916970287424221
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:4SzwVnpXndaW/C8ydRRD2w5+vfdYCJdx1+khejS4gKyp11:4SzwVVkW/H2Rdx5c1YC7x1+fSCy1
                                                                                                                                                                                                    MD5:8D56D44C318D122F7931D03BA435F00B
                                                                                                                                                                                                    SHA1:387F530E06F79A2A9F7FBF4446C71C31DB08E7E0
                                                                                                                                                                                                    SHA-256:FCB4FAAA82D13D90C42DFA0669F67391B3124D30310D0F4C510F31412974CAB2
                                                                                                                                                                                                    SHA-512:03BD2F56F73AD06FE22EBD94FB0DE4E37D1771F8A9D82A47EA93002BA4696D906B59D0E25DB63E98AF10A169A8C3DC9D047CFCBCA01030924BF93ABE7BCE1590
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..............0....C.....CT....C.....CA....C.....C~....C.....C2....D,....Dg....D.....D{....D. ...D.!...D.#...D*$...D.-..8c./..9c.0..:c.2..;c.5..<cy8..=c.:..>c.;...dr?...d.C...d.E...d.E...dfG...d.H...d.I...dPJ..dd.J..ed....fd....gd1...xi....yi....ziA...{i>...|iy...}i....~i.....i.....i.....i.....i.#...im*...i+,...i.0...i.4...i.7...i.;...i.E...i'J...i.K...i.T...im]...iU^...i._...i.a...i.d...i.e...i.g...iWi...i9k...i.m...iOn...i.o...iaq...i.r...ipt...i.w...iqy...iF....i....i.....i.....i....i.....i.....i.....i.....i.....io....iD....i.....i.....i....ij....i....iI....i.....i.....i....i.....ix....iM....i"....i.....i....i.....i.....iT....i.....i.....i.....i.....i.....i.....i.....i.....i.....i~....i.....id....i.....i.....i.....iw....i+....i.....i.....im....i,....i.....i.....i.....i.....i.....k.....kG....k.....k.....kx....kg....k4....k.....k.....k6....k.....k.....ke....k0....k.....k+....k.....k.....k.....k.....k.....k.....k.....kh....k.....k.....k.....k.....k.....kP....k.....k.....k3....k.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):209245
                                                                                                                                                                                                    Entropy (8bit):7.943077323275325
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:TDQYaRQkW/H2Rhz73QYV85u/oFwkoJoz3:gfakWHYVg5u/oFwe3
                                                                                                                                                                                                    MD5:879F88CAFA5714994744BDE20E7BD2C2
                                                                                                                                                                                                    SHA1:D63B55F9F7C0E40F9585CAC8A5CB28C0EA9F32EE
                                                                                                                                                                                                    SHA-256:76126341D0DC2B4B6DDCCF30559709E6A856CD47148107808BD18CEB16ED1DF3
                                                                                                                                                                                                    SHA-512:4D70AE16C2656CF3A8AAAD00E2CE0DDCC030BF1AD29BBB1D0E90C03F866C413F893B273B8B03AA12C9EA5AE01537AD1D2D1B2C52B35BF7773278121A09A3AF9C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..............6....C.....C.....C.....CG....C.....C.....C>$...Cz)...D.,...D.3...D78...D.:...D.<...D.=...D.@...D.A...D.V..8cI[..9c>_..:chb..;c\e..<cah..=c.j..>c.k...d~o...d.t...d.u...d.u...drw...d.x...d.y...d\z..dd.z..ed....fd....gd=...xi.!..yi.%..zi....{i.1..|iG4..}i.9..~i.B...i.D...i.K...i'Q...i.V...i.]...iY_...i.c...i.g...i.k...i.n...iVy...i.}...i=....i8....i.....i....i.....i.....i4....iL....i-....i.....i.....iR....iQ....i>....if....i.....i.....iS....i.....i.....i.....i.....i.....i.....i.....i.....i5....i.....id....i.....ij....i.....io....i'....i.....io....i]....i>!...i.)...i~*...i.+...i9-...i.....i./...iS1...i.5...i.9...i.<...i->...i.?...i.@...i.....i[....i.....i.....i.....ip....i%....ik....i.....i.....i....i.....i]....iS....iv....i.....i.....i.....i.....i.....i.....i.....i.....i.....i.....i7....i.....k.....ki....k.....k.....k.....k.....kE....k\....k=....k.....k.....k.....k.....k2....k2....k.....k.....k.....k.....k.....kv....k.....k.....k.....k.....kh....k.....kw....k.....k,....k..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4493352
                                                                                                                                                                                                    Entropy (8bit):6.380975419180188
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:Smgt8sK+8B+DKbPeMfYpktSAJmen3uasRsrtef25mW1j+sjfvqHHjNvPXQlEtdbo:ekypk46BFP+szCy8k
                                                                                                                                                                                                    MD5:57D829F7D174D1A8067612C09CF6566B
                                                                                                                                                                                                    SHA1:79ED06500DCEE028885B00301F7A9A9155C69B62
                                                                                                                                                                                                    SHA-256:DCA0CD7272A56801DD74D0B253DF33A8829BEE61F5FA0C6D8E2ED5B62F440DFF
                                                                                                                                                                                                    SHA-512:16936CE02B7445B56D67ADF43D896D2DD9BF1F713D5A765FE97C73C72F22EF8915372DD7B04CFDCFAD72447924B6E03D8AE0E0565927A2F862433B2860BCFD64
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p&..4G..4G..4G.......G......5G..Q!..6G..=?..;G..4G...C..Q!..0G..Q!../G..Q!..:G..Q!..5G..Q!...G..Q!a.6G..Q!c.5G..Q!..5G..Rich4G..........................PE..d....(HL.........." .....`3..t......`m&.......................................E......_E...`A........................................@.A.x.....A......pD.@....`B......LD.(D....D......>.T...................8.6.(...0.6.............`.6..............................text....^3......`3................. ..`.rdata......p3......d3.............@..@.data....#...0A......"A.............@....pdata.......`B.......A.............@..@.rsrc...@....pD.......C.............@..@.reloc.......D.......C.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2123264
                                                                                                                                                                                                    Entropy (8bit):6.6171996499103285
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:uIPMRNssex2wTANYGlkRG2oI+7LfEiJTBdBlVZZI3Uk9/BOvpshLOE:uUEss82wB53Uk9/5n
                                                                                                                                                                                                    MD5:757F0B76DF3BB477E27AEDF5A40D9441
                                                                                                                                                                                                    SHA1:4C73D78CFD3C46823CE78C09D3B44EF1CE38B9EA
                                                                                                                                                                                                    SHA-256:A7EDAD43F8BB9550F8D45D3079439C2888BD6B49FC92AADC6D24E5BA1D5CD6C8
                                                                                                                                                                                                    SHA-512:93DCB3CAFF8E21AED731C28933F46EF717BE6C88151FDF7B3E6F884DDB8F799F686C8A9F72C8AE7272186070E0F168F67659F2E921D8AE34F1C7197DF4D5DB20
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..^.........." .....<...&................................................3...........`..........................................B.......H..(............@2.<.............2......A...............................Q..............xK...............................text...V;.......<.................. ..`.rdata...;...P...<...@..............@..@.data...........0...|..............@....pdata..<....@2.....................@..@.00cfg........2......4 .............@..@.reloc........2..0...6 .............@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10410272
                                                                                                                                                                                                    Entropy (8bit):6.218823135106646
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:196608:TzwSv9AA0fJlt5liXUxR0rHc93WhlA6tXQJGX2EXmJNMQ:4Kl0fJlliXUxR0rHc93WhlA6tXQJGX2H
                                                                                                                                                                                                    MD5:4C8A9E9C260DC5A6FEE2A3C37520F5BF
                                                                                                                                                                                                    SHA1:5A9883DBEB5314A98E7AB5326F9868E78BA387DC
                                                                                                                                                                                                    SHA-256:8C2DF1F6E2EA8DF2E5FC5E4B016B0CDDD64A7CE6985189CA45BE3C0EC99472C2
                                                                                                                                                                                                    SHA-512:C0DA0B08A0B0EAA898F96C6E6C6FB65BC7F773F5814FC0D612A40E2FCAEA4049C67CD2812716A564DBC16D609677EE62EAA9F9747D2A7BC5C9BCE43CD2208AA7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .....t).......).......)..`....)..`....).......)..`....).......).......)..p....*......$*......7*..0...J*......]*......p*.......*.......*.......*.. ....*.......*.......*.......*.......+.......+.. ....+..p...A+......T+.. ...g+......z+..0 ...+... ...+..."...+..p"...+..@$...+...$...+.. %...+..p%...,...%...,...&..+,...X..B,..0{..R,......b,.. ....,.......,..0....,...v&..,....&..,.. .&..,....&..-..`.&..-....&.E-....&.\-..@.&.s-..p.&..-....(..-.. .(..-....)..-...{*.....@X+.)...p),.L.....-.c.....-.......-.....0.-.......-.......-......1.../..`.0../..`m0.7/....1.N/.. .1.j/..0.1.z/....1../..`J1../...J1../...m1../...o1../....1../..`.1..0..p!2..0...E2./0...i2.D0..`.2.Y0..@(3.o0...(3..0...N3..0...N3..0...P3..0...P3..0.. Q3..0....3..1....3.61....3.K1..@.3.`1.. .3.u1....4..1...4..1..@.4..1....4..1.. .4..1.. .4..1..p.4..2....5.$2...c5.92..P.5.N2....5.f2...5.{2..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                                    Entropy (8bit):6.14654603502951
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:U9FmbNOW5/beI4xjRJpWDPkoZj94Z5nDGe:UrmNt5DeBJROdZ+W
                                                                                                                                                                                                    MD5:220A41BA1B2C41A40AC80DE8644EA301
                                                                                                                                                                                                    SHA1:39436288DF3FF3E21CCD6FD42ACD93E91D6CAA91
                                                                                                                                                                                                    SHA-256:7144B047D354F0FDA39BA2558F48E90527586FDDCA69A4609538F4C3A3FF35C4
                                                                                                                                                                                                    SHA-512:32EA38FE5C5F5BBB19A312CA945E5201589CB5BD2025C1CA7BE43EB2003903991EF3FFE1C0FD731BE7CD89A6BBB73CAD78B305189EB5C3B90B55B8C30A6C3CB1
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..^.........." ................`4.......................................P............`.........................................p....... ...(....0.. ....................@..<....................................8..............x...0............................text...v........................... ..`.rdata.......0......."..............@..@.data...p...........................@....pdata..............................@..@.00cfg....... ......................@..@.rsrc... ....0......................@..@.reloc..<....@......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6792704
                                                                                                                                                                                                    Entropy (8bit):6.321320190109547
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:98304:9ERNHjg3rEAu+tbatzBJsY2Sjcusre+h:gjAu+tULvcle+
                                                                                                                                                                                                    MD5:B11BB110AE297E0E2D44706EE9B2EB82
                                                                                                                                                                                                    SHA1:4A1478851B6E6DB1DCEE0A528EBB36D4C05F3EAA
                                                                                                                                                                                                    SHA-256:98C0F5B90573990157841CF813DC6AF4555AB950DB02409AB03FFBBA2A3163FB
                                                                                                                                                                                                    SHA-512:307108E6C9776F58925A19BFA84B8DF2189FF7C6600CF480CD57E9D27184F15F755B2A141FFEE474FEA088F11D1B775745C6246BA95CD10C9D63AFC0580CFDC3
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..^.........." ......G... .....(#D......................................P............`.........................................].^.......`.x....`..8...................p........^.......................^.(....].............X.`.......^.@....................text.....G.......G................. ..`.rdata.......0G.......G.............@..@.data....5l..Pa......<a.............@....pdata.............."d.............@..@.00cfg.......@........f.............@..@.tls.........P........f.............@....rsrc...8....`........f.............@..@.reloc.......p........f.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):118447
                                                                                                                                                                                                    Entropy (8bit):5.0469526022966615
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:aOOqKP7wm8M77Rt4rgEkA0WmCoZ6YnGnZJjhSkbWWRIFBTkeK2yt1h+iSZ+aY1ws:aFzsQcuYx30jH8+A
                                                                                                                                                                                                    MD5:5243586AB8BA46819F25BA4D101C37E2
                                                                                                                                                                                                    SHA1:B2764768FF27991D7F11FC2803E90147E1F7BA06
                                                                                                                                                                                                    SHA-256:4DB1017A857CEE4C332E72A1591ACA5E74A4E37C747BBFB9A9EF0C70C04A5B21
                                                                                                                                                                                                    SHA-512:405EB23F34DFFE624ED95B1CC4750006E9A3400A68F4C73ADD3C46D64F54D92367042BD4F93745BFB96385849883A12C399477C03BF06B509F01CCB55FA40E78
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........a...|.8)..}.G)..~.R)....Z)...._)....l)....r).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....$*....%*....&*....B*....X*.....*.....*.....*.....*.....*.....*.....*.....+.....+.....+.....+....%+....1+....>+....Z+....|+.....+.....+..!..+.."..+...:.+...:.+...:",...:I,...;.,...;.,...;.-...;#-...;6-...;u-...;.-...;.-...;.-...;M....;.....;./...;//...;N/...;W/...;./.. ;./..!;./..";./..#;./..%;H0..&;w0..';.0..(;.0..);.0..*;.0..+;D1..,;.2..-;.2..0;.3..1;.3..2;.3..3;.3..4; 4..5;.5..6;.6..7;B6..8;.6..9;.6..:;.7..;;.7..=;.8..>;e9..@;.:..A;&:..B;5:..C;E:..D;[:..E;.:..F;.:..G;.:..I;0;..J;.;..K;.<..L;.<..M;.=..N;E=..O;d?..P;.@..Q;\A..R;.A..T;.B..V;.B..W;9B..X;LB..Y;eB..^;.B.._;.B..`;.C..a;.C..b;.D..c;{D..d;.D..g;.E..i;dE..j;sE..k;yE..l;.E..m;.E..n;.E..o;.F..p;.F..q;$F..r;'F..s;3F..t;@F..v;PF..w;.F..x;OG..y;.G..z;.G..{;.G..|;.G..};.G..~;.H...;.H...;.H...;.H...;.H...;&H...;)H...;7H...;;H...;DH...;FH...;OH...;[H...;nH...;zH...;.H...;.H...;.H...;.H
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):118886
                                                                                                                                                                                                    Entropy (8bit):5.134522747564365
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:/4fH7NFjZhDWjIWTMBbxHSM2uZtE9TYRzAzqWvfyFkDj2Ao1K:QDNFKyQfD3
                                                                                                                                                                                                    MD5:9304C7491E32AF17FE2DC362FE0BD068
                                                                                                                                                                                                    SHA1:40D926A3AA85671F15478BA352F91CDFB528B754
                                                                                                                                                                                                    SHA-256:F3E1520F2A799B8A2916ED50370A3D7608546504ACBA832528A6589C40BCB96D
                                                                                                                                                                                                    SHA-512:1B19FE100280B69306EB12759302CE5F0280F613FBB43B7A9F6CFA86257274EFA462C5B5170D537F32E5D71EFD4E75FF99E1A8EE55F7FC67950740E2E213D736
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........]...|.0)..}.?)..~.J)....R)....W)....d)....j)....y).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*....7*....T*.....*.....*.....*.....*.....*.....*.....+.....+.....+.....+....)+....I+....\+....|+.....+.....+.....+..!..+.."..+...:.+...:.,...:=,...:Y,...;.,...;.,...;.-...;2-...;>-...;.-...;.-...;.-...;.....;.....;.....;,/...;T/...;e/...;m/...;./.. ;./..!;./..";./..#;./..%;G0..&;.0..';.0..(;.0..);.0..*;.0..+;.1..,;.1..-;f2...;H3../;.4..0;.4..1;.4..2;#5..3;85..4;k5..5;.6..7;.7..8;f7..9;.7..:;.8..;;.8..=;.9..>;.:..@;j;..A;y;..B;.;..C;.;..D;.;..E;.;..F;.;..G;.<..I;L<..J;.<..K;k>..L;.>..M;.>..N;.>..O;.C..P;.D..Q;.F..R;.F..T;.G..V;8G..W;OG..X;`G..Y;yG..^;.G.._;.H..`;.H..a;.H..b;NI..c;.I..d;MJ..g;.J..i;.J..j;.J..k;.K..l;.K..m;4K..n;WK..o;}K..p;~K..q;.K..r;.K..s;.K..t;.K..v;.K..w;.L..x;.L..y;EM..z;.M..{;.M..|;.M..};.M..~;.M...;.M...;.M...;.M...;.M...;.N...;.N...;.N...;.N...;*N...;-N...;;N...;IN...;UN...;_N...;cN...;mN...;wN...;.N...;.N
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):128457
                                                                                                                                                                                                    Entropy (8bit):4.867332706703957
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:k+twWXnzhqaHsygpBZVHa4Zurz7kZN0kN9yaarXrl76bosUVArk:k+tw8DHsyaZurvkZN0kN9y5Xrh6bosUP
                                                                                                                                                                                                    MD5:14D4009F946C4A7B78489B07DF5AA82E
                                                                                                                                                                                                    SHA1:58C90657799BC4D11772E7C008404BFFDD57A17D
                                                                                                                                                                                                    SHA-256:E420764AF35AA734C221240061940EAEFA41D397341FEC7DD733A1423D76E272
                                                                                                                                                                                                    SHA-512:1276226FB341BFC934BA5C22206FC569E0BEE5A1C07B76AF92228A2D4D1FA666AD3A5B2D4EFFAEAB0E679D7E175C0C23FBFCD1137E340ECE4A8DD2D85703FBC8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........k...|.L)..}.[)..~.f)....n)....s).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....#*....**....1*....8*....9*....:*....\*....u*.....*.....*.....*.....+....$+....@+....R+....Y+....\+....]+....n+.....+.....+.....+.....+.....+.....,.....,..!..,..".1,...:O,...:s,...:.,...:.-...;f-...;.-...;.....;Y....;i....;.....;.....;B/...;e/...;"0...;.0...;.1...;51...;M1...;[1...;.1.. ;.1..!;.1..";.1..#;.1..%;o2..&;.2..';.2..(;.3..);.3..*;I3..+;.3..,;.4..-;F5...;"6../;.6..0;.7..1;.7..2;18..3;[8..4;.8..5;w9..6;.:..7;.;..8;~;..9;.;..;;E<..>;'=..@;.=..A;.=..C;.>..D;#>..E;S>..F;k>..G;.>..I;.?..J;.?..K;.@..L;.@..M;.@..N;.@..O;.B..P;\C..Q;#D..R;.D..T;.D..V;.D..W;.D..X;.E..Y;3E..^;.E.._;.E..`;.F..a;.F..b;:G..c;.G..d;{H..g;.H..i;4I..j;NI..k;XI..l;dI..m;.I..n;.I..o;.I..p;.I..q;!J..r;$J..s;:J..t;IJ..v;uJ..w;@K..x;.K..y;.L..z;WL..{;.L..|;.L..};.L..~;.L...;.L...;.L...;.L...;.L...;.L...;.L...;.L...;.L...;.L...;.L...;.L...;.M...;.M...;(M...;2M...;BM...;NM...;ZM...;nM
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):167927
                                                                                                                                                                                                    Entropy (8bit):4.466586008692459
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:/tl92iJmWripiaJr18JMAv0CamvRZrW9hoe0I:J2iJmWriJX7
                                                                                                                                                                                                    MD5:FF3CD4B973750A923D7ABFBBEEEBC8EB
                                                                                                                                                                                                    SHA1:B89717289FF9484E5DAF9ABC57FE9617EBE40B10
                                                                                                                                                                                                    SHA-256:19A95C12D011776AD2D128C71018DE6BF4B9AA8346284BEE28D42778E2289E3E
                                                                                                                                                                                                    SHA-512:41A90396A03E7CC1D032BD5250F3E7B0CB9EC014F39388DAE3E11D5F1DA46CF88E05A974D359340F832CC9AF4CE8AFAE18FF4A8B3327DEBAD7866C35604DB0B0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........\...|..)..}.=)..~.H)....P)....V)....c)....i)....x).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.... *....!*...."*....G*....l*.....*.....*.....*.....+....%+....P+....\+...._+....`+....w+.....+.....+.....+.....+.....,....$,....V,..!.r,...:u,...:.,...:.-...:]-...;.-...;{....;.....;.....;./...;./...;./...;./...;.0...;.0...;e1...;.1...;.1...;.2...;.2...;A2.. ;W2..!;s2..";.2..#;.2..%;o3..&;.3..';.3..(;'4..);=4..*;.4..+;.4..,;%6..-;,7...;Z8../;d9..0;.:..1;.:..2;#;..3;O;..4;.;..5;.<..6;.?..7;Z?..8;.?..9;4@..:;.@..;;.A..=;.B..>;.C..@;.D..A;.D..B;.D..C;&E..D;UE..E;.E..F;.E..G;.E..I;PF..J;.G..K;.H..L;.H..M;.I..N;dI..O;.L..P;tN..Q;.O..R;lP..T;.P..V;.P..W;.P..X;.Q..Y;5Q..^;.Q.._;.Q..`;.R..a;.S..b;;S..c;.T..d;.T..g;!U..i;}U..j;.U..k;.U..l;.U..m;.U..n;BV..o;.V..p;.V..q;.V..r;.V..s;.V..t;.V..v;.W..w;.X..x;.X..y;.Y..z;bY..{;.Y..|;.Y..};.Y..~;.Y...;.Z...;.Z...;.Z...;.Z...; Z...;#Z...;1Z...;5Z...;DZ...;FZ...;UZ...;dZ...;mZ...;|Z...;.Z...;.Z...;.Z
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):84183
                                                                                                                                                                                                    Entropy (8bit):5.428696300806994
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:2+l/7gUnT1PR1GjMgNUqvnllPqcgeWI54eZR+O5At8yLnzXeSDz0ql4zRh8hvuna:3nT1PKUqvnfCcgeWI54eZR+O5At8ybzV
                                                                                                                                                                                                    MD5:3102FD61444837AB5893C9EA60643155
                                                                                                                                                                                                    SHA1:BD349B5616E42AF48A065115EE4D35377788C2C7
                                                                                                                                                                                                    SHA-256:4E1F3CAED46577032A11834497C38274888A1AECEBFC85A86B534CE3923D0CCC
                                                                                                                                                                                                    SHA-512:F5605A95AC373B4734683158DF2332D542CB37BF0B57174598BB0F804D458C39164D4E3A8E9B63B80374A53ECBE932979E2FE98ED7624D31D1FF356D18AAEEBE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........g...|.D)..}.S)..~.^)....f)....k)....x)....~).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*...."*....)*....0*....1*....2*....L*....e*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.....+.....+....:+....F+....M+..!.Z+..".]+...:{+...:.+...:.+...:.+...;.+...;.,...;6,...;R,...;V,...;.,...;.,...;.,...;.,...;C-...;.-...;.-...;.-...;.-...;.-...;.... ;....!;....";....#;=...%;....&;....';....(;....);....*;....+;./..,;./..-;.0...;.0../;%1..0;.1..1;.1..2;.2..3;.2..4;12..5;.2..7;.3..8;.3..9;.3..:;-4..;;.4..=;U5..>;.5..@;O6..A;X6..B;g6..C;s6..D;.6..E;.6..F;.6..G;.6..I;.6..J;}7..K;.7..L;.7..M;.7..N;#8..O;@9..P;.9..Q;7:..R;.:..T;.:..V;.:..W;.:..X;.:..Y;.:..^;.;.._;I;..`;.;..a;.;..b;.<..c;t<..d;.<..g;.<..i;%=..j;-=..k;0=..l;3=..m;S=..n;q=..o;.=..p;.=..q;.=..r;.=..s;.=..t;.=..v;.=..w;=>..x;.>..y;.>..z;.>..{;.?..|;+?..};/?..~;:?...;B?...;E?...;P?...;S?...;]?...;`?...;n?...;r?...;y?...;{?...;.?...;.?...;.?...;.?...;.?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):85792
                                                                                                                                                                                                    Entropy (8bit):5.82500528323834
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:GRL1GGXEvyN1itgIShBDf19Xrh4RX7F8Q62MIb:U1N1iPSXN+F8Q62Z
                                                                                                                                                                                                    MD5:695B25666425D89E3A23D21B7514E5AA
                                                                                                                                                                                                    SHA1:9F1D3EB9348F2B3AABF97093C882D3F4EC44159F
                                                                                                                                                                                                    SHA-256:69FBA694C5CE9D10EC0DDA38EDC2689E0D12B3B73B257B3BA6ED5EC986E9D748
                                                                                                                                                                                                    SHA-512:AEB39A943FE2168BE320EF90C3E4EFB087398136FBAB67AE1F14D1AD0B1CF94C8F618F784E25E0DD4C1C154EA966C1044F1A4C8692E13EBE8043B141FD6310C1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........e...|.@)..}.O)..~.Z)....b)....g)....t)....z).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....%*....,*....-*.....*....>*....P*....b*....{*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+....,+..!.7+..".:+...:X+...:f+...:.+...:.+...;.+...;.,...;.,...;,,...;3,...;f,...;y,...;.,...;.,...;.-...;P-...;.-...;.-...;.-...;.-...;.-.. ;.-..!;.-..";.-..#;.-..%;@...&;_...';r...(;....);....*;....+;....,;'/..-;./...;.0../;t0..0;.0..1;.1..2;=1..3;L1..4;n1..5;.1..7;.2..8;.2..9;.2..:;.3..;;.3..=;.4..>;}4..@;.4..A;.4..B;.4..C;.5..D;.5..E;%5..F;45..G;H5..I;.5..J;.6..K;.6..L;.6..M;.6..N;.6..O;.8..P;.9..Q;.:..R;.:..T;.;..V;.;..W;$;..X;-;..Y;:;..^;a;.._;.;..`;.;..a;.<..b;><..c;.<..d;.<..g;.<..i;)=..j;1=..k;8=..l;;=..m;Q=..n;i=..o;x=..p;{=..q;.=..r;.=..s;.=..t;.=..v;.=..w;;>..x;.>..y;.>..z;.>..{;.?..|;/?..};3?..~;>?...;F?...;I?...;S?...;V?...;`?...;c?...;q?...;u?...;z?...;|?...;.?...;.?...;.?...;.?...;.?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):77846
                                                                                                                                                                                                    Entropy (8bit):5.450715421239417
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:1MTJ2Nx2KB2omQiQ1M+ZoGk4m4w/pOmPNhe/:uT0NMomQT1M+Zu4UZe/
                                                                                                                                                                                                    MD5:8DCD64BB0A0DA02E8B6A5C839F3E991E
                                                                                                                                                                                                    SHA1:A5A5BCC47426800869B07B84724B141F11A086C3
                                                                                                                                                                                                    SHA-256:75DB39F6785DAC10550579F5A05D1415FA4A7B0A034263E0131AC18E70EF320A
                                                                                                                                                                                                    SHA-512:02B827B57A822C86B71EAB7FDC8D01DB45F82BF92F4D943F7C4121D0D7D0EC9AAFCDCDF74FE32E5BE1792216241132E0D3BC4A74C5F5F5B00A8B477B3F734265
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........k...|.L)..}.[)..~.f)....n)....s).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....#*....**....1*....8*....9*....:*....H*....X*....l*....{*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+..!..+.."..+...:2+...::+...:Y+...:i+...;.+...;.+...;.+...;.+...;.+...;),...;E,...;^,...;h,...;.,...;.,...;$-...;6-...;=-...;D-...;W-.. ;Z-..!;b-..";v-..#;~-..%;.-..&;.-..';.-..(;....);....*;!...+;I...,;....-;./...;{/../;./..0;`0..1;r0..2;.0..3;.0..4;.0..5;)1..6;.1..7;.1..8;.2..9;V2..:;.2..;;.3..=;.3..>;.3..@;T4..A;[4..B;c4..C;n4..D;.4..E;.4..F;.4..G;.4..I;.4..J;35..K;.5..L;.5..M;.5..N;.5..O;.7..P;.7..Q;&8..R;a8..T;|8..V;.8..W;.8..X;.8..Y;.8..^;.8.._;.8..`;u9..a;.9..b;.9..c;.:..d;P:..g;{:..i;.:..j;.:..k;.:..l;.:..m;.:..n;.:..o;.:..p;.:..q;.:..r;.;..s;.;..t;.;..v;";..w;.;..x;.;..y;.;..z;#<..{;G<..|;W<..};[<..~;f<...;n<...;q<...;{<...;~<...;.<...;.<...;.<...;.<...;.<...;.<...;.<...;.<...;.<...;.<...;.<...;.<
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):83578
                                                                                                                                                                                                    Entropy (8bit):5.4782406833153034
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:kCXibSQ2Mx4XgknhryuYO10yYWHspgLgbMCQ1NlknuhBRZk80AX5o:k+ib8ryuYO10aL5pNhHZQu5o
                                                                                                                                                                                                    MD5:4883E792E4097F9021806B60959C32AC
                                                                                                                                                                                                    SHA1:0576F3B15FA40A5426641F0312FDCD5394B53D89
                                                                                                                                                                                                    SHA-256:E4630D8059E25A0119874ECA6A9759915ECE6B241D1F01FDE8F8F686F770BD72
                                                                                                                                                                                                    SHA-512:124EA12458AAB1676FD873E3833F0670A7EDA9B014CA8F65288D59726D9C4A73A4C97E40265BEA9284F49A9F924732FAD5D78B3334B478D041CBA58A89928D98
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........Z...|.*)..}.9)..~.D)....L)....Q)....^)....d)....s).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....)*....<*....N*....^*....t*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+....!+..!.*+..".-+...:K+...:k+...:.+...:.+...;.,...;K,...;],...;l,...;u,...;.,...;.,...;.,...;.,...;I-...;.-...;.-...;.-...;.-...;.-...;.... ;....!;....";*...#;9...%;....&;....';....(;....);....*;....+;#/..,;./..-;:0...;.0../;.1..0;B2..1;Y2..2;.2..3;.2..4;.2..5;D3..6;.4..7;54..8;`4..9;.4..;;.4..>;b5..@;.5..A;.6..B;.6..C;&6..D;=6..E;V6..F;e6..G;.6..I;.6..J;(7..K;.7..L;.7..M;.7..N;.7..O;.8..P;j9..Q;.9..R;J:..T;p:..V;y:..W;.:..X;.:..Y;.:..^;.:.._;.;..`;.;..a;.;..b;.;..c;)<..d;}<..g;.<..i;.<..j;.<..k;.<..l;.<..m;.=..n;'=..o;@=..p;A=..q;T=..r;W=..s;a=..t;o=..v;~=..w;.>..x;_>..y;.>..z;.>..{;.>..};.>..~;.>...;.>...;.>...;.?...;.?...;.?...;.?...;"?...;&?...;+?...;-?...;8?...;>?...;G?...;P?...;V?...;\?...;a?...;i?...;s?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):143731
                                                                                                                                                                                                    Entropy (8bit):4.92248521752223
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:crV7siNCGZ0pDFMlmDRSwCUIWRZp/QRWSqi/EYMeELOgm9Kh52hPhP9YAGSrLzw:crVwmCGgFImDR6UIWRZp/XHYMeFgms2y
                                                                                                                                                                                                    MD5:74676C037CD3655A29926C9A9F488D5D
                                                                                                                                                                                                    SHA1:F8B6CFF6C889FFE99F2C96737F38E92D4F8F6963
                                                                                                                                                                                                    SHA-256:00E6E0C6830DA458A42CC80D7124DB6B3983DEF408E7F13EA9BA126DAA5C4375
                                                                                                                                                                                                    SHA-512:E6888C2559E7966837E0C9898E5FC1EA66EB9FEC850AB0D14825322D87D2B8751C3CD11814BF1D27972BE9DBC17A08CD3115E8A2E8B6450FA4903D2AF7401981
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........\...|..)..}.=)..~.H)....P)....U)....b)....h)....w).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....C*....h*.....*.....*.....+.... +....:+....L+....\+....c+....f+....g+....z+.....+.....+.....+.....+.....,.....,....,,..!.A,..".D,...:b,...:.,...:.,...:.,...;M-...;.-...;.....;I....;[....;.....;./...;C/...;[/...;.0...;.0...;41...;P1...;j1...;z1...;.1.. ;.1..!;.1..";.1..#;.2..%;.2..&;.2..';.3..(;/3..);G3..*;.3..+;.4..,;.5..-;.5...;.6../;.7..0;.8..1;.9..2;f9..3;.9..4;.9..5;.:..6;g<..7;.<..8;.=..9;i=..;;.=..=;.>..>;.?..@;.@..A;.@..B;.@..C;.@..D;.A..E;IA..F;dA..G;.A..I;.A..J;.B..K;.C..L;.C..M;.C..N;.D..O;.E..P;.F..Q;.G..R;_H..T;.H..V;.H..W;.H..X;.H..Y;.H..^;FI.._;.I..`;.J..a;.J..b;aK..c;%L..d;.L..g;.M..i;.M..j;.M..k;.M..l;.M..m;.M..n;.M..o;.N..p; N..q;?N..r;BN..s;XN..t;nN..v;.N..w;_O..x;.O..y;9P..z;.P..{;.P..|;.P..};.P..~;.P...;.P...;.P...;.Q...;.Q...;.Q...;.Q...; Q...;$Q...;HQ...;JQ...;ZQ...;hQ...;xQ...;.Q...;.Q...;.Q...;.Q
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):69968
                                                                                                                                                                                                    Entropy (8bit):5.4960140521491585
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:W69P54F2GiWg2EpqC7D3iRr5D5BBDSOQJedMBr7hQ5I8fmggluDB:WEB/2EpqthB+JQ5ogglu1
                                                                                                                                                                                                    MD5:1F4D5048D57CB612A6D1A8B58CD6A590
                                                                                                                                                                                                    SHA1:8F2E8D80066DA3A509705D77EE16A4B161376CC5
                                                                                                                                                                                                    SHA-256:CDD240440F1E23114F00AFDE70ACE2AD6E497319941B61067F9712ABDB2A3814
                                                                                                                                                                                                    SHA-512:A6F18C261F2B400BE1B1E0A8FFFBD460D75BB090516480995323228EAA32B886511390B6FB6D08384D7886D9A82C2ACB05B342D31F01C4FCACB92AD5CC8900EB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........s...|.\)..}.k)..~.v)....~).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*....#*....+*....3*....:*....A*....H*....I*....J*....W*....f*....v*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+..!..+.."..+...:(+...:/+...:J+...:X+...;z+...;.+...;.+...;.+...;.+...;.+...;.+...;.,...;.,...;G,...;v,...;.,...;.,...;.,...;.,...;.,.. ;.,..!;.,..";.,..#;.,..%;6-..&;R-..';\-..(;h-..);l-..*;{-..+;.-..,;....-;T....;..../;./..0;./..1;./..2;./..3;./..4;./..5;R0..6;.1..7;.1..8;F1..9;a1..:;.1..;;.1..=;S2..>;.2..@;.2..A;.3..B;.3..C;.3..D;#3..E;13..F;@3..G;O3..I;r3..J;.3..K;54..L;D4..M;S4..N;l4..O;Q5..P;.5..Q;>6..R;o6..T;.6..V;.6..W;.6..X;.6..Y;.6..^;.6.._;.6..`;P7..a;d7..b;.7..c;.7..d; 8..g;D8..i;k8..j;r8..k;w8..l;{8..m;.8..n;.8..o;.8..p;.8..q;.8..r;.8..s;.8..t;.8..v;.8..w;?9..x;w9..y;.9..z;.9..{;.9..|;.9..};.9..~;.9...;.:...;.:...;.:...;.:...;.:...;.:...;,:...;0:...;4:...;6:...;;:...;?:...;E:...;O:...;W:...;^:
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):70681
                                                                                                                                                                                                    Entropy (8bit):5.481060904371174
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:ffPzC70fzEphskDFVtrhA5sBkSOqJedMKrDhw5R8fDggleLBwI:fzxzEphJ1BiRw56ggle1wI
                                                                                                                                                                                                    MD5:15E8556F737D17BD4D645513EE190990
                                                                                                                                                                                                    SHA1:A24844D68FE3E9F4C57D14E6091A06F5E6B5F327
                                                                                                                                                                                                    SHA-256:12E4FD083A49E038578EA2993E6C88239083C8D098231527EEE861299A4E1C99
                                                                                                                                                                                                    SHA-512:4E5C423B2B14DEF0E6EBB9C7844BDC050198064C9DB69D3A880C1444314211995B1F0DEC6FCBB12C6D5E59F690C3FFC893C2265BF7168D1ECBC8D83DFA5E1465
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........y...|.h)..}.w)..~..).....).....).....).....).....).....).....).....).....).....).....*.....*.....*...."*....'*..../*....7*....?*....F*....M*....T*....U*....V*....c*....r*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.....+..!..+.."..+...:4+...:;+...:V+...:d+...;.+...;.+...;.+...;.+...;.+...;.+...;.,...;.,...;.,...;L,...;{,...;.,...;.,...;.,...;.,...;.,.. ;.,..!;.,..";.,..#;.,..%;:-..&;V-..';`-..(;l-..);p-..*;.-..+;.-..,;.-..-;O....;..../;./..0;|/..1;./..2;./..3;./..4;./..5;R0..6;.1..7;.1..8;E1..9;`1..:;.1..;;.1..=;R2..>;.2..@;.2..A;.3..B;.3..C;.3..D;"3..E;03..F;?3..G;N3..I;q3..J;.3..K;@4..L;O4..M;Z4..N;s4..O;h5..P;.5..Q;m6..R;.6..T;.6..V;.6..W;.6..X;.6..Y;.6..^;.6.._;$7..`;{7..a;.7..b;.7..c;.8..d;P8..g;t8..i;.8..j;.8..k;.8..l;.8..m;.8..n;.8..o;.8..p;.8..q;.8..r;.8..s;.8..t;.9..v;.9..w;o9..x;.9..y;.9..z;.9..{;.:..|;.:..};.:..~;):...;1:...;4:...;>:...;A:...;K:...;N:...;\:...;`:...;d:...;f:...;k:...;o:...;u:...;.:...;.:...;.:
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):82050
                                                                                                                                                                                                    Entropy (8bit):5.405229757239118
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:sP2FDyZGOP6SPZrZgtgLXGIOcY8LKZ0KsFnMH5PhbPViX7Dmuh:sP2F2km6ShyIONbihh
                                                                                                                                                                                                    MD5:DD713AE82B5741349DEA314551764741
                                                                                                                                                                                                    SHA1:B6492A948A4250A94F829C8F6FEEE776079E7C3F
                                                                                                                                                                                                    SHA-256:0E16A5036D0829B5821C57716929935EBDC9B8847A51387DEA4DEA33A76A49EF
                                                                                                                                                                                                    SHA-512:62423E5846ACAA9240EC4637E02AACA8D35051D570B3243D0982761ADD773AD998000FE926BFF70AB9F12695A55A9A92E022ED0AD7877E982D139F2FE5B0A4F1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........f...|.B)..}.Q)..~.\)....d)....i)....v)....|).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.... *....'*.....*..../*....0*....B*....Q*....f*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....'+..../+..!.=+..".@+...:^+...:e+...:.+...:.+...;.+...;.,...;.,...;5,...;>,...;.,...;.,...;.,...;.,...;2-...;~-...;.-...;.-...;.-...;.-...;.-.. ;.-..!;....";....#;0...%;{...&;....';....(;....);....*;....+;$/..,;./..-;.0...;.0../;-1..0;.1..1;.1..2;.2..3;$2..4;D2..5;.2..6;.3..7;.3..8; 4..9;S4..:;.4..;;)5..=;.5..>;?6..@;.6..A;.6..B;.6..C;.6..D;.6..E;.7..F;.7..G;27..I;h7..J;.7..K;V8..L;^8..M;e8..N;.8..O;k9..P;.9..Q;l:..R;.:..T;.:..V;.:..W;.;..X;.;..Y;.;..^;E;.._;u;..`;.;..a;.;..b;.<..c;.<..d;.<..g;.=..i;I=..j;R=..k;U=..l;Y=..m;o=..n;.=..o;.=..p;.=..q;.=..r;.=..s;.=..t;.=..v;.=..w;K>..x;.>..y;.>..z;.?..{;T?..|;d?..};h?..~;s?...;{?...;~?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):83909
                                                                                                                                                                                                    Entropy (8bit):5.372440515900237
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:5cI4UIAmevqWYwSlBLsMv9dYJ8QvXsTPg42d83BEh89zOKnNIu6BNyi:5OWv7YwSbjIJkM8LID/P
                                                                                                                                                                                                    MD5:92DE3007BBFB457D64C9BE1997C55303
                                                                                                                                                                                                    SHA1:BAFC28F004E9A4A545B14BF025B46FB0A52D82A9
                                                                                                                                                                                                    SHA-256:0329753E45D1B2FA403556049421073DBC74833CE9694069BAD0DCDE80EF3BE7
                                                                                                                                                                                                    SHA-512:A04551D88D5BD9167CF8EFA5142E7FA8DC6CF233BBF5A4EBF02FD5CCAA382728F333808A1FB73D334DA7ED7DA336E1D2CD000EE23F672D4BA30032D5F419BEB2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........e...|.@)..}.O)..~.Z)....b)....g)....t)....z).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....%*....,*....-*.....*....A*....Q*....f*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....(+....0+..!.>+..".A+...:_+...:f+...:.+...:.+...;.+...;.+...;.,...;5,...;:,...;c,...;.,...;.,...;.,...;#-...;s-...;.-...;.-...;.-...;.-...;.-.. ;.-..!;...."; ...#;/...%;{...&;....';....(;....);....*;....+;$/..,;./..-;.0...;.0../;.1..0;.1..1;.1..2;.1..3;.2..4;!2..5;.2..6;W3..7;.3..9;.3..;;%4..>;.4..@;.5..A;(5..B;25..C;>5..D;L5..E;_5..F;v5..G;.5..I;.5..J;$6..K;.6..L;.6..M;.6..N;.6..O;.7..P;U8..Q;.8..R;.9..T;D9..V;L9..W;X9..X;b9..Y;r9..^;.9.._;.9..`;=:..a;f:..b;.:..c;$;..d;y;..g;.;..i;.;..j;.;..k;.;..l;.;..m;.<..n;!<..o;7<..p;8<..q;J<..r;M<..s;S<..t;`<..v;s<..w;.<..x;:=..y;h=..z;.=..{;.=..};.=..~;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.>...;.>...;.>...;.>...;!>...;(>...;4>...;<>...;C>...;G>...;P>...;Z>...;c>
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):74850
                                                                                                                                                                                                    Entropy (8bit):5.49429908905786
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:biEzk8eqB0oTD29xQ7h3lPONECnhCPGr1D:bbzvBB0owxQ7Rl2NZCOx
                                                                                                                                                                                                    MD5:D8FDA5B1D04B489234B66ACE098427AB
                                                                                                                                                                                                    SHA1:9F3C1D60A2DD314F224686CC2734B9D364A89CF7
                                                                                                                                                                                                    SHA-256:3D55A9C7200642A2379F832C653A9DA68ED591E8DA30ABD49228381705883A38
                                                                                                                                                                                                    SHA-512:9CE86C3B1CCA45AF4755820AB932F285CC91CD24FAC9A63FDC1A4A1F3D165BCE37391CA346F8B2F2420D345D6561DF60D9031F478AF40FACD9F5FBA7811967F9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........o...|.T)..}.c)..~.n)....v)....{).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....#*....+*....2*....9*....@*....A*....B*....R*....d*....y*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.....+..!.*+..".-+...:K+...:T+...:t+...:.+...;.+...;.+...;.+...;.+...;.,...;+,...;C,...;h,...;t,...;.,...;.-...;=-...;S-...;]-...;d-...;s-.. ;{-..!;.-..";.-..#;.-..%;.-..&;....';-...(;9...);?...*;W...+;....,;....-;M/...;./../;;0..0;.0..1;.0..2;.0..3;.1..4;.1..5;.1..7;>2..8;t2..9;.2..:;.2..;;N3..>;.3..@;04..A;=4..B;J4..C;S4..D;`4..E;s4..F;.4..G;.4..I;.4..J;?5..K;.5..L;.5..M;.5..N;.5..O;.6..P;]7..Q;.7..R;.7..T;.8..V;.8..W;)8..X;08..Y;B8..^;f8.._;.8..`;.8..a;.9..b;29..c;.9..d;.9..g;.9..i;.:..j;.:..k;.:..l;.:..m;0:..n;H:..o;X:..p;Y:..q;l:..r;o:..s;t:..t;.:..v;.:..w;.:..x;);..y;R;..z;y;..{;.;..|;.;..};.;..~;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.<...;.<...;.<...;.<...; <...;'<...;+<...;/<
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):115798
                                                                                                                                                                                                    Entropy (8bit):5.200476367622476
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:q62NfXnxRQ36N29/W2ESEmIsm0uKR2X5mA4nIRLDX/jEdrta7E3oLAi4lnUmjsvy:ANfXnxRQ36N29/W2ESEmJuY2X5mA4nA+
                                                                                                                                                                                                    MD5:B1E2A130DD68F336B9FEA685812687C8
                                                                                                                                                                                                    SHA1:D5B7EE03AC4443E0187C7912F1F8DB227D2FE3AB
                                                                                                                                                                                                    SHA-256:EC8EBE00A70A227349186D111C6F0F7B46DED3BC5BA91C5CB34506435DF78E03
                                                                                                                                                                                                    SHA-512:34282487918A9936D14CFE75EF5C529259044278984595B6BB8C1E3E59A2805C1AA26A5F6FD3C28B5AC433796A4B28949E57B2008707BB3CD50F29CD37139A73
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........Q...|..)..}.')..~.2)....:)....?)....L)....R)....a)....r)....{).....).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.... *....<*....f*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+....)+....@+....n+.....+.....+..!..+.."..+...:.+...:.+...:.,...:),...;s,...;.,...;.,...;.-...;#-...;.-...;.-...;.-...;.-...;.....;;/...;./...;./...;./...;./...;.0.. ;.0..!;.0..";:0..#;M0..%;.0..&;.0..';.1..(;,1..);41..*;e1..+;.1..,;.2..-;.3...;q4../;M5..0;@6..1;X6..2;.6..3;.6..4;.6..5;.7..7;.8..8;L9..9;.9..:;.9..;;.:..=;.;..>;k<..@;@=..A;Z=..B;m=..C;.=..D;.=..E;.=..F;.=..G;.>..I;a>..J; ?..K;.?..L;.@..M;1@..N;`@..O;.B..P;.C..Q;.D..R;.E..V;VE..W;rE..X;.E..Y;.E..^;.E.._;3F..`;.F..a;.F..b;)G..c;.G..d;3H..g;pH..i;.H..j;.H..k;.H..l;.H..m;.H..n;.I..o;>I..p;?I..q;_I..r;bI..s;nI..t;.I..v;.I..w;/J..x;.J..y;.J..z;.K..{;<K..|;LK..};PK..~;[K...;jK...;mK...;wK...;zK...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.L...;.L...;"L...;/L
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):77081
                                                                                                                                                                                                    Entropy (8bit):5.440779083832502
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:cNk2oTb10/tJxHFI6q342qk30oR8TdkgwA1UChUfgKof:cC2q50/tJxHdqhqk3XRsdkgw27Ufgbf
                                                                                                                                                                                                    MD5:0585F289B218F3B3C3C860D65F886AE5
                                                                                                                                                                                                    SHA1:9B3064963CA134465D52FBD6B39541F9D7FF481C
                                                                                                                                                                                                    SHA-256:1AD36D9CB50284D3AF66564BFD9975A159630C4977480B09AD67EF4DA3AF1A72
                                                                                                                                                                                                    SHA-512:E94BF7AE4774B7910C6B8A44D76EC3B2A605A6A7EFBA1C4EC434F1A37699FE81EAA956CC2566D501586EAC8FFA51EF77DE44163F6760AB2F280004D0EB275023
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........Z...|.*)..}.9)..~.D)....L)....Q)....^)....d)....s).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....**....;*....N*....g*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*..!..+.."..+...:)+...:>+...:f+...:|+...;.+...;.+...;.+...;.,...;.,...;;,...;X,...;v,...;.,...;.,...;@-...;y-...;.-...;.-...;.-...;.-.. ;.-..!;.-..";.-..#;.-..%; ...&;E...';W...(;h...);n...*;....+;....,; /..-;~/...;./../;U0..0;.0..1;.0..2;.1..3;.1..4;<1..5;.1..7;{2..8;.2..9;.2..:;.3..;;.3..>;.3..@;P4..A;`4..B;n4..C;}4..D;.4..E;.4..F;.4..G;.4..I;.4..J;e5..K;.5..L;.5..M;.5..N;.6..O;.6..P;l7..Q;.7..R;.8..T;28..V;98..W;G8..X;S8..Y;`8..^;.8.._;.8..`;.8..a;.9..b;29..c;.9..d;.9..g;.9..i;.:..j;.:..k;#:..l;(:..m;?:..n;V:..o;l:..p;m:..q;}:..r;.:..s;.:..t;.:..v;.:..w;#;..x;s;..y;.;..z;.;..{;.;..|;.;..};.;..~;.<...;.<...;.<...;.<...;.<...;%<...;(<...;6<...;:<...;@<...;B<...;P<...;T<...;^<...;d<...;o<...;t<...;y<...;.<
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):85214
                                                                                                                                                                                                    Entropy (8bit):5.213636503940133
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:OcSR1HqulCOoiAh9beNvuNpEWnG/SuDOz4CzyeeQTh0ht1CbaKLh:OcG1HqOoiPDFCzmupLh
                                                                                                                                                                                                    MD5:64B5E8C877093F7EBE533F91C17BFEEA
                                                                                                                                                                                                    SHA1:F09185F2BD1CDEB0F1CC13E8CA9B9B51854409AB
                                                                                                                                                                                                    SHA-256:0D75D674BB9FFA9CB4241763DC2E2BD9D7D591CD11751EE08D1D4386A1E9BC6E
                                                                                                                                                                                                    SHA-512:B7F804829BAEC0EAF39BC58A0613A1C23FF6B04BCFBDD6B40810E35A8697D7BEB620E5F42EEC2E37FA8769E850A38A3CC134636411ADFDE857BA15CE14CEDD4E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........j...|.J)..}.Y)..~.d)....l)....q)....~).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....!*....(*..../*....6*....7*....8*....E*....Z*....p*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*....#+....1+....7+..!.A+..".D+...:b+...:t+...:.+...:.+...;.+...;%,...;4,...;B,...;H,...;},...;.,...;.,...;.,...;.,...;C-...;}-...;.-...;.-...;.-...;.-.. ;.-..!;.-..";.-..#;.-..%;6...&;X...';h...(;....);....*;....+;....,;:/..-;./...;$0../;.0..0;$1..1;:1..2;k1..3;.1..4;.1..5;12..6;.2..7;.3..8;N3..9;r3..:;.3..;;&4..=;.4..>;.5..@;.5..A;.5..B;.5..C;.5..D;.5..E;.5..F;.5..G;.5..I;+6..J;.6..K;:7..L;F7..M;Z7..N;x7..O;.8..P;.9..Q;W:..R;.:..T;.:..V;.:..W;.:..X;.:..Y;.:..^;.;.._;F;..`;.;..a;.;..b;.;..c;f<..d;.<..g;.<..i;.=..j;.=..k;.=..l;.=..m;7=..n;S=..o;h=..p;i=..q;z=..r;}=..s;.=..t;.=..v;.=..w;.>..x;i>..y;.>..z;.>..{;.?..|;.?..};.?..~;"?...;*?...;-?...;7?...;:?...;D?...;G?...;U?...;Y?...;]?...;_?...;e?...;j?...;s?...;|?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):90121
                                                                                                                                                                                                    Entropy (8bit):5.3945273198562305
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:xXjDktgD31UOcX9h0XoQuYuglIzKu9yroFLuFc1huTjJEWlotPrRkLs:xS431UOcX9h0XoQruglIzKgyroFLuFcF
                                                                                                                                                                                                    MD5:6ACBB5C396D8343C1D39C180ABDEDA87
                                                                                                                                                                                                    SHA1:3CA55E6FDAF6ED2BF8AC857C3E3470ED3B724B4A
                                                                                                                                                                                                    SHA-256:DE68634D3CC23EA9437E7247E92F07DCBA48B172040C9A67C3A8FE0A0A0832EA
                                                                                                                                                                                                    SHA-512:14446334EE7D55509F060DD5F01D5B285E478B3975603629B6D04685CB487485408C0291D97B9FC1A9E1169BE15015EA353538E99ACCBFB422FB6E1E7140E722
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........e...|.@)..}.O)..~.Z)....b)....g)....t)....z).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....%*....,*....-*.....*....>*....L*....^*....u*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.....+..!."+..".%+...:C+...:M+...:x+...:.+...;.+...;.,...;.,...;/,...;6,...;.,...;.,...;.,...;.,...;#-...;n-...;.-...;.-...;.-...;.-...;.-.. ;.-..!;.-..";....#;#...%;v...&;....';....(;....);....*;....+;2/..,;./..-;G0...;.0../;~1..0;)2..1;E2..2;k2..3;{2..4;.2..5;,3..6;.3..7;)4..8;m4..9;.4..:;.4..;;s5..>;.6..@;.6..A;.6..B;.6..C;.6..D;.6..E;.6..F;.7..G; 7..I;R7..J;.7..K;.8..L;.8..M;.8..N;.8..O;.:..P;|;..Q;8<..R;.<..V;.<..W;.<..X;.<..Y;.<..^;.=.._;<=..`;.=..a;.=..b;.>..c;.>..d;.>..g;.?..i;N?..j;W?..k;[?..l;a?..m;z?..n;.?..o;.?..p;.?..q;.?..r;.?..s;.?..t;.?..v;.?..w;v@..x;.@..y;.@..z;8A..{;ZA..|;jA..};{A..~;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):162130
                                                                                                                                                                                                    Entropy (8bit):4.501372890457172
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:V4AGtD3j81nAykRXpjdO3ZH6poYT41m0G+AuKkSHhPuTBYV2B1bU1R2bP2O77WGA:eLFZ
                                                                                                                                                                                                    MD5:7B90200D7416BD34C6BC1D87F0B47BB7
                                                                                                                                                                                                    SHA1:59B57BE213F72CBB3A38F6CEED14D3E2E4A69A71
                                                                                                                                                                                                    SHA-256:128EA73A35F3D5E291DF90C3725773E51239FCFADB266FAD54B62CB6B222CED1
                                                                                                                                                                                                    SHA-512:A977D941E8CB610F1E000672522F99337C1CE33F703063D5510349458F7F8D1718CB274C97F37796CC159DD481DBF8152AB4BC6FFF45E84EC9A10D0CEA8756B1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........`...|.6)..}.E)..~.P)....X)....])....j)....p).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*...."*....#*....$*....L*....w*.....*.....*.....+....#+....<+....g+....z+.....+.....+.....+.....+.....+.....+.....+.....,....$,....L,.....,..!..,.."..,...:.,...:.,...:$-...:I-...;.-...;.....;1....;H....;T....;.....;.....;-/...;P/...;.0...;.0...;21...;`1...;z1...;.1...;.1.. ;.1..!;.1..";.1..#;.2..%;.2..&;.3..';33..(;\3..);o3..*;.3..+;"4..,;?5..-;@6...;`7../;i8..0;.9..1;.9..2;.:..3;E:..4;.:..5;.;..6;.=..7;.=..8;b>..9;.>..:;'?..;;N@..=;kA..>;sB..@;qC..A;.C..B;.C..C;.C..D;.C..E;2D..F;OD..G;.D..I;.E..J;AF..K;dG..L;.G..M;.G..N;>H..O;.K..P;[M..Q;.N..R;.O..T;iO..V;yO..W;.O..X;.O..Y;.O..^;*P.._;.P..`;.Q..a;.Q..b;.R..c;.S..d;.S..g;.T..i;oT..j;.T..k;.T..l;.T..m;.T..n;TU..o;.U..p;.U..q;.U..r;.U..s;.U..t;.V..v;3V..w;'W..x;.W..y;$X..z;zX..{;.X..|;.X..};.X..~;.X...;.X...;.Y...;.Y...;.Y...;.Y...;.Y...;)Y...;5Y...;DY...;FY...;UY...;jY...;.Y...;.Y...;.Y...;.Y
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):101034
                                                                                                                                                                                                    Entropy (8bit):4.892573538382591
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:LEyHPqTy+M3lDzk6m5IvmXTpBGBcI/dUonwA:LLHPqyDzk6m5IuXTpBGBcI/dUonwA
                                                                                                                                                                                                    MD5:1B100F48EF249AA2222514366639E8FC
                                                                                                                                                                                                    SHA1:2277D0B0DEB86AC45EEF51715FE12502149790BD
                                                                                                                                                                                                    SHA-256:D79EDB71D629BD637FBD8A928A820A0E5C103398C6C947D53A991F98DA1AD928
                                                                                                                                                                                                    SHA-512:227D821CC1AA75A409213DB4D8148BF9B7F1EBA2C8C5AA4C0D8F457221B0D0D64AAEF0D60A663ED3F1B8CBC32E7A7D799740FD1A76316677DBE9C1791195E01A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........[...|.,)..}.;)..~.F)....N)....S)....`)....f)....u).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....1*....J*....c*....z*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....'+....>+..!.W+..".Z+...:x+...:.+...:.+...:.+...;.+...;/,...;C,...;a,...;k,...;.,...;.,...;.,...;.-...;.-...;.....;W....;n....;{....;.....;.... ;....!;....";....#;....%;C/..&;w/..';./..(;./..);./..*;./..+;#0..,;.0..-;N1...;.1../;.2..0;H3..1;`3..2;.3..3;.3..4;.3..5;y4..6;h5..7;.5..8;.5..9;"6..:;h6..;;.7..=;.7..>;T8..@;.8..A;.8..B;.9..C;.9..D;09..E;G9..F;d9..G;.9..I;.9..J;p:..K;^;..L;n;..M;.;..N;.;..O;J>..P;t?..Q;.@..R;.@..T;+A..V;5A..W;LA..X;YA..Y;nA..^;.A.._;.A..`;1B..a;eB..b;.B..c;"C..d;vC..g;.C..i;.C..j;.C..k;.C..l;.C..m;"D..n;@D..o;ZD..p;[D..q;pD..r;sD..s;}D..t;.D..v;.D..w;4E..x;.E..y;.E..z;.E..{;1F..|;AF..};EF..~;PF...;XF...;[F...;eF...;hF...;zF...;}F...;.F...;.F...;.F...;.F...;.F...;.F...;.F...;.F...;.F...;.F
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):165686
                                                                                                                                                                                                    Entropy (8bit):4.475964315404558
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:m/pwqHTIG8Azw8H3cmhxNqB5Ko6JjTHD8gWoE3b80LljYjh5/CoVmbhrK84E6M9d:m/mqDyKU
                                                                                                                                                                                                    MD5:DECEC483557E4EE4E871A075FB50F0C0
                                                                                                                                                                                                    SHA1:3D3EC055E8A2F18ECE3E4E746C16C81A875F71A4
                                                                                                                                                                                                    SHA-256:7C3D715B9845A497EBB54DE25E612EBA616A867C3AC1D50B432223CD3B034E6D
                                                                                                                                                                                                    SHA-512:A7335C2C875F48A6CFEB010CDF5F9850D24180860B5B43589733FEC771ED0B659223D6DAC9CA0D99F3BFC4A96D94C29D73D0D545987159E06B0D985BBEF21FB6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........T...|..)..}.-)..~.8)....@)....E)....R)....X)....g)....x).....).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*....S*....~*.....*.....*.....*.....+....4+....J+....Q+....T+....V+.....+.....+.....+.....+.....+.....,....1,....J,..!.],..".`,...:~,...:.,...:.,...:--...;.-...;.-...;.....;Q....;c....;.....;./...;>/...;^/...;<0...;.0...;u1...;.1...;.1...;.1...;.1.. ;.2..!;!2..";H2..#;n2..%;'3..&;s3..';.3..(;.3..);.3..*;/4..+;.4..,;.5..-;.6...;.7../;.8..0;.9..1;.9..2;&:..3;V:..4;.:..5;.;..6;q=..7;.=..8;.>..9;\>..:;.>..;;.?..>;.@..@;.A..A;.A..B;.B..C;&B..D;GB..E;.B..F;.B..G;.B..I;.C..J;.D..K;.E..L;.E..M;0F..N;.F..O;sI..P;.J..Q;.L..R;.L..T;.L..V;.L..W;.M..X;(M..Y;GM..^;.M.._;KN..`;>O..a;\O..b;.O..c;|P..d;LQ..g;.Q..i;JR..j;lR..k;uR..l;.R..m;.R..n;.S..o;mS..p;nS..q;.S..r;.S..s;.S..t;.S..v;.S..w;.U..x;.U..y;.U..z;YV..{;.V..|;.V..};.V..~;.V...;.V...;.V...;.V...;.V...;.V...;.V...;.V...;.W...;.W...;.W...; W...;5W...;GW...;VW...;bW...;tW...;.W
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):81594
                                                                                                                                                                                                    Entropy (8bit):5.531080850128979
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:v/dG4wUK+NPXtUDeQFcZEIQrg8IilMwhwfp6UiaQKc:XdG5UK6XtUDetZEITMM2wh1HQKc
                                                                                                                                                                                                    MD5:E739425A85417D87FBABC3CBC173F642
                                                                                                                                                                                                    SHA1:BF3C28EAC9294619CE81FC87A8FAC046AF890823
                                                                                                                                                                                                    SHA-256:564F8A0575E7565F53483F33B8BDDD3DA45B5A781A9387B50071740C700F2C1D
                                                                                                                                                                                                    SHA-512:404713ED4353E7BD6F132A0A1F6B9B402075A81EEF2D349A42FE494B3DA53541B6E352A99D1F97AB14A46B7051B5428148107D7B7EDB87B7EC196FAFD651287C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........l...|.N)..}.])..~.h)....p)....u).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*....%*....,*....3*....:*....;*....<*....H*....T*....b*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+....#+..!./+..".2+...:P+...:v+...:.+...:.+...;.,...;L,...;n,...;.,...;.,...;.,...;.,...;.,...;.-...;d-...;.-...;.-...;.....;.....; ....;1... ;7...!;>...";Z...#;k...%;....&;....';....(;./..);./..*;'/..+;U/..,;./..-; 0...;.0../;.0..0;n1..1;.1..2;.1..3;.1..4;.1..5;G2..6;.2..7;,3..8;d3..9;.3..:;.3..;;=4..=;.4..>;.5..@;s5..A;~5..B;.5..C;.5..D;.5..E;.5..F;.5..G;.5..I; 6..J;.6..K;X7..L;l7..M;x7..N;.7..O;.9..P;.:..Q;W;..R;.;..T;.;..V;.;..W;.;..X;.;..Y;.;..^;.<.._;9<..`;.<..a;.<..b;.<..c;>=..d;.=..g;.=..i;.=..j;.=..k;.=..l;.=..m;.>..n;.>..o;->..p;.>..q;A>..r;D>..s;I>..t;V>..v;e>..w;.>..x;.?..y;F?..z;x?..{;.?..|;.?..};.?..~;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.@...;.@...;.@...;'@...;/@...;5@
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):86570
                                                                                                                                                                                                    Entropy (8bit):5.656810895759846
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:8IWhBpKlabpmFYkaFrBKL6hJv/Rl8QhrZqUDrbd7zHdpE2jT/LQ3ICF:8IWhBslmpmFYkaFli6jv58Urd7zHdpE7
                                                                                                                                                                                                    MD5:4BC176E0F485BEF9E52DCF61F827CEC5
                                                                                                                                                                                                    SHA1:0B2EF62766B035B895D69CB4D0FEC37905E80C6E
                                                                                                                                                                                                    SHA-256:7788DC3C356D557D6F8CD56F037BAF4329BB5869DB0E6A4F5499181FA9E7E0DC
                                                                                                                                                                                                    SHA-512:37D2607BD9CF6C2E7A6F631EF31CCC6FC00395541E21C9C4760792DB96C4B50B12D1B313A737C0A931B18C6DB78E9899ED737A0024A07858564B91FE569D765D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........c...|.<)..}.K)..~.V)....^)....c)....p)....v).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....!*....(*....)*....**....:*....P*....e*....z*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....0+....9+....E+..!.L+..".O+...:m+...:.+...:.+...:.+...;.+...;H,...;],...;v,...;.,...;.,...;.,...;.,...;.,...;n-...;.-...;.....;#....;3....;:....;L... ;S...!;Z...";l...#;|...%;....&;....';....(;./..);./..*;(/..+;O/..,;./..-;30...;.0../;21..0;.1..1;.1..2;.1..3;.2..4;.2..5;.2..6;.3..7;.3..8;.4..9;14..:;i4..;;.4..=;.5..>;.5..@;k6..A;.6..B;.6..C;.6..D;.6..E;.6..F;.6..G;.6..I;17..J;.7..K;(8..L;;8..M;H8..N;e8..O;~9..P;.9..Q;m:..R;.:..T;.:..V;.:..W;.;..X;.;..Y;';..^;R;.._;{;..`;.;..a;.<..b;O<..c;.<..d;.=..g;F=..i;w=..j;.=..k;.=..l;.=..m;.=..n;.=..o;.=..p;.=..q;.=..r;.=..s;.=..t;.>..v;.>..w;.>..x;.>..y;.?..z;5?..{;[?..};k?..~;v?...;~?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):75127
                                                                                                                                                                                                    Entropy (8bit):5.376591556858505
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:7i0r45dtraj/d2Ye5/SWlEm/UwRXsEitAbTBpg1CP0sAzb2whJvROJcC6Q:7Dr+aj/d2Ye5KWgtAbHZ0sAza2JWcC6Q
                                                                                                                                                                                                    MD5:50E2D1B9F8D432320CBE66EAFAD70DF8
                                                                                                                                                                                                    SHA1:377DF6C1FBB529488724F77D38DF589A033C74D3
                                                                                                                                                                                                    SHA-256:8A87E9FC53FE0B50D42D7C01DF3F6FCEEA62A236AE7A966BDFE7DFB8A014F180
                                                                                                                                                                                                    SHA-512:519D62728885ED5001A587ABBE40D0E1808AA6096C34ACBDCF26944B11ACC89C4AA91117C0AD7DB7DF171822F92448A119D95D0F9138ED34C714C719056ACDD0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........W...|.$)..}.3)..~.>)....F)....K)....X)....^)....m)....~).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.... *....-*....=*....N*....`*....h*....p*....x*....}*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*..!..*.."..*...:.+...:.+...:>+...:T+...;~+...;.+...;.+...;.+...;.+...;.+...;.,...; ,...;*,...;|,...;.,...;.,...;.-...;.-...;.-...;%-.. ;+-..!;4-..";A-..#;M-..%;.-..&;.-..';.-..(;.-..);.-..*;.-..+;....,;....-;.....;W/../;./..0;N0..1;a0..2;.0..3;.0..4;.0..5;=1..6;.1..7;.2..8;B2..9;k2..:;.2..;;'3..>;.3..@;94..A;C4..B;P4..C;]4..D;t4..E;.4..F;.4..G;.4..I;.4..J;F5..K;.5..L;.5..M;.5..N;.5..O;.6..P;<7..Q;.7..R;.7..T;.8..V;.8..W;!8..X;,8..Y;78..^;P8.._;{8..`;.8..a;.8..b;.9..c;i9..d;.9..g;.9..i;.:..j;.:..k;.:..l;.:..m;3:..n;K:..o;l:..p;m:..q;{:..r;~:..s;.:..t;.:..v;.:..w;.;..x;@;..y;c;..z;.;..{;.;..|;.;..};.;..~;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.<...;.<...;.<...;!<...;'<...;,<...;2<
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):81676
                                                                                                                                                                                                    Entropy (8bit):5.311297556911803
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:VEJ6DKe725Tmm0kfRL69f1t1QckyN4tA7kxAj4/YQ7uhnMOH:W6DI5Tmm0kfRL69f1t1QTyN4tA7kxAjD
                                                                                                                                                                                                    MD5:F0F779A553D7580D9D676C78C2226F98
                                                                                                                                                                                                    SHA1:081236444023BFB036C39663C43833CA9B945389
                                                                                                                                                                                                    SHA-256:A689D421713522E324E8EC21DDE26E0320FA917A6CDEEE80851DF718D408EE07
                                                                                                                                                                                                    SHA-512:C0AA82AEA37E51592677549B98C1DDC538189BE7616583542813ABF892099B3173796C8A8B697CC75A3E54DC6E21B21C1E5DAABF1408B9E3E7253258A74B1398
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........f...|.B)..}.Q)..~.\)....d)....i)....v)....|).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.... *....'*.....*..../*....0*....C*....R*....k*....p*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.... +..!.,+.."./+...:M+...:T+...:u+...:.+...;.+...;.+...;.,...;.,...; ,...;U,...;m,...;~,...;.,...;.,...;+-...;g-...;v-...;.-...;.-...;.-.. ;.-..!;.-..";.-..#;.-..%;....&;<...';I...(;Z...);^...*;z...+;....,;./..-;./...;.0..0;.0..1;.0..2;.0..3;.0..4;.0..5;.1..6;l2..7;.2..8;.2..9;.2..:;)3..;;.3..=;E4..>;.4..@;15..A;?5..B;N5..C;[5..D;m5..E;}5..F;.5..G;.5..I;.5..J;S6..K;.6..L;.6..M;.6..N;.7..O;&8..P;.8..Q;/9..R;}9..V;.9..W;.9..X;.9..Y;.9..^;.9.._;&:..`;.:..a;.:..b;.:..c;\;..d;.;..g;.;..i;.<..j; <..k;$<..l;(<..m;?<..n;[<..o;n<..p;o<..q;}<..r;.<..s;.<..t;.<..v;.<..w;.=..x;d=..y;.=..z;.=..{;.=..|;.=..};.=..~;.>...;.>...;.>...;.>...;.>...;$>...;'>...;5>...;9>...;>>...;@>...;E>...;I>...;O>...;[>...;c>...;j>...;o>...;u>
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):98753
                                                                                                                                                                                                    Entropy (8bit):5.84564198786425
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:T//5MUwVkSWdS+lHZcygqXUI4Zvxxjb6HvwFu9X8Mh9++SiiizZNKVjj:T/3wyFlHZcCKAwmjh9+/iiizZNKVH
                                                                                                                                                                                                    MD5:7EBA1DCB193CDE051426472521CB3606
                                                                                                                                                                                                    SHA1:6BE50CA1F62A0E0058101120775555E983905BE4
                                                                                                                                                                                                    SHA-256:51323052BE0D9EE800E2B9C01447D8D8F729D19CB753D05BA0B8DF4C67E30904
                                                                                                                                                                                                    SHA-512:5D28FDC6B722EAB22448E8C03C2C9AC5DA0AD75AB82821893DB8C9F69DA7B4EB9C1134DD0CC0F37A4ED1DF72687BABF6AE972358E0F2CAED4048F46F3DA1994E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........:...|..(..}..(..~..).....)....!).....)....4)....C)....P)....V)....e)....k)....}).....).....).....).....).....).....).....).....).....).....).....).....).....).....*....0*....?*....`*....i*....r*....x*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*..!..*.."..+...:#+...:/+...:_+...:w+...;.+...;.,...;%,...;F,...;a,...;.,...;.,...;.,...;.-...;.-...;.-...;F....;\....;e....;k....;z... ;....!;....";....#;....%;./..&;J/..';k/..(;}/..);./..*;./..+;./..,;h0..-;.0...;q1../;.1..0;.2..1;.2..2;.2..3;.2..4;.3..5;.3..7;e4..8;.4..9;.4..;;+5..>;.5..@;46..A;L6..B;^6..C;v6..D;.6..E;.6..F;.6..G;.6..I;87..J;.7..K;G8..L;e8..M;w8..N;.8..O;.9..P;<:..Q;.:..R;.;..T;<;..V;K;..W;];..X;c;..Y;u;..^;.;.._;.;..`;c<..a;w<..b;.<..c;.<..d;F=..g;}=..i;.=..j;.=..k;.=..l;.=..m;.=..n;.>..o;=>..p;>>..q;P>..r;S>..s;Y>..t;j>..v;.>..w;.?..x;{?..y;.?..z;.@..{;Q@..|;a@..};e@..~;p@...;x@...;{@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.A...;.A
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):184476
                                                                                                                                                                                                    Entropy (8bit):4.399236299597856
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:5AixA3x7aipYNKv4s18wCm3S86F2z7CKsW8/V6gI7dX:2ixARCm3S86F2z7CKsW9gI79
                                                                                                                                                                                                    MD5:AD74B49E9F71E9E0BDBE508A333C4983
                                                                                                                                                                                                    SHA1:EA9CFAC3A4CD170C48CED4460AFB068337310920
                                                                                                                                                                                                    SHA-256:92979CD8A3FF19CAA809FA98B86AD9E20003765F74037C121DE7C7DA0DBDA7BC
                                                                                                                                                                                                    SHA-512:8701C63E9024591ADDB25F01A5EEF1FF6C61861E19E759277468A14312A488A6131A68FCFA55C928E2EDD73B8D586F0DC7E7EA4A800F4A6EC8420783B77F0481
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........e...|.@)..}.O)..~.Z)....b)....g)....t)....z).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....%*....,*....-*.....*....e*.....*.....*.....+....P+....h+.....+.....+.....+.....+.....+.....+.....+.....,.....,....5,....f,.....,.....,.....,..!..,.."..,...:.-...:H-...:.-...:.-...;p....;.....;8/...;./...;./...;.0...;h0...;.0...;.0...;.1...;M2...;.2...;.3...;23...;>3...;i3.. ;x3..!;.3..";.3..#;.3..%;.4..&;.4..';'5..(;j5..);.5..*;.5..+;\6..,;.7..-;.8...;.9../;.:..0;&<..1;`<..2;.<..3;.<..4;D=..5;.>..6;.@..7;UA..8;.A..9;$B..:;.B..;;.C..=;.E..>;.F..@;.G..A;0G..B;TG..C;tG..D;.G..E;.G..F;.G..G;AH..I;.H..J;.J..K;nK..L;.K..M;.L..N;QL..O;VP..P;.Q..Q;IS..R;.T..V;oT..W;.T..X;.T..Y;.T..^;mU.._;.U..`;.W..a;6W..b;.W..c;.X..d;.Y..g;.Y..i;dZ..j;.Z..k;.Z..l;.Z..m;.Z..n;L[..o;.[..p;.[..q;.[..r;.[..s;.[..t;.[..v; \..w;s]..x;.^..y;}^..z;.^..{;J_..|;Z_..};^_..~;i_...;q_...;t_...;~_...;._...;._...;._...;._...;._...;._...;._...;._...;._...;._...;.`...;.`...;(`...;7`
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):83232
                                                                                                                                                                                                    Entropy (8bit):6.151934603543002
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:2vEKxfJLuId7tV+7f25yeRQglfbEJALF0To1/4Kbs4mh/PS1zurU:2cKxf0Id7t87f2wzALFD/4KHU/PS164
                                                                                                                                                                                                    MD5:333E02E59052AA504AC7E6D1EA514FB4
                                                                                                                                                                                                    SHA1:9BB00FD1A250342CFFC751D800B43A070C8FD6E3
                                                                                                                                                                                                    SHA-256:4C7E3F8B4413AEC0BFDC63C51DBBB13E921BB5317812593A0384952E950531A0
                                                                                                                                                                                                    SHA-512:0C954EEE9FD9E7D5B061A1037B15D52C9063B48D1C60E0C75195BEF6A8B70876F382A7D6BDE02AD25450E9FE40950CA2A13361F94CF0B02CBDF9889C6D3026F1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........?...|..(..}..)..~..).....).....).....)....$)....3)....D)....M)....b)....q)....w).....).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*....$*....-*....6*....<*....B*....I*....L*....V*....g*....m*....v*.....*.....*.....*.....*..!..*.."..*...:.*...:.*...:.+...:2+...;^+...;.+...;.+...;.+...;.+...;',...;S,...;y,...;.,...;.,...;?-...;|-...;.-...;.-...;.-...;.-.. ;.-..!;.-..";.-..#;....%;L...&;....';....(;....);....*;....+;./..,;./..-;./...;.0../;.0..0;.1..1;.1..2;.1..3;.1..4;.1..5;.2..6;.3..7;.3..8;.4..9;E4..:;.4..;;.5..=;.5..>;.6..@;~6..A;.6..B;.6..C;.6..D;.6..E;.6..F;.7..G;.7..I;T7..J;.7..K;+8..L;88..M;T8..N;n8..O;.9..P;.:..Q;.:..R;.:..T;.;..V;.;..W;(;..X;;;..Y;H;..^;t;.._;.;..`;.<..a;6<..b;`<..c;.<..d;.=..g;*=..i;O=..j;U=..k;X=..l;^=..m;r=..n;.=..o;.=..p;.=..q;.=..r;.=..s;.=..t;.=..v;.=..w;X>..x;.>..y;.>..z;!?..{;S?..|;c?..};g?..~;r?...;z?...;}?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):88301
                                                                                                                                                                                                    Entropy (8bit):5.617785407080063
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:cO42RYpFURxJDHinNO00wsiYWtSeAK1rmXr0hlqa3Ye86SR5ndWSgAGiIJ:D42RYkRxJDCnnSBWtYe86SR5nm
                                                                                                                                                                                                    MD5:470F90FD450268C2A15BC06FBCEAB12C
                                                                                                                                                                                                    SHA1:04596DF10276A8688CB11ED619B4DC4FB162A886
                                                                                                                                                                                                    SHA-256:DDD5759958195F9DBC0DCF9A87249AC6E4903765259CEE05FB38BB0F5FE2219F
                                                                                                                                                                                                    SHA-512:56F7D3DB3E5C93D4A55CD8F61B2A9F460F2AC39BA47C831323801C62741B4898F225AFBBCD8CD0383C3BCD2CF6699DE7EFD6C83C73499DD5B30560F105C447CF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........h...|.F)..}.U)..~.`)....h)....m)....z).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*....$*....+*....2*....3*....4*....B*....O*....c*....{*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....%+.....+..!.>+..".A+...:_+...:w+...:.+...:.+...;.+...;%,...;<,...;R,...;Y,...;.,...;.,...;.,...;.,...;*-...;w-...;.-...;.-...;.-...;.-...;.-.. ;.-..!;....";....#;*...%;{...&;....';....(;....);....*;....+;#/..,;./..-;.0...;.0../;L1..0;.1..1;.2..2;B2..3;Z2..4;.2..5;.3..6;.3..7;.3..8;,4..9;U4..;;.4..>;$5..@;.5..A;.5..B;.5..C;.5..D;.5..E;.5..F;.6..G; 6..I;I6..J;.6..K;.7..L;.7..M;.7..N;.8..O;E:..P;.;..Q;.<..R;.<..T;.=..V;.=..W;4=..X;==..Y;P=..^;.=.._;.=..`;.>..a;F>..b;.>..c;.?..d;S?..g;.?..i;.?..j;.?..k;.?..l;.?..m;.?..n;.?..o;.@..p;.@..q;'@..r;*@..s;3@..t;G@..v;T@..w;.@..x;.A..y;IA..z;.A..{;.A..|;.A..};.A..~;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.A...;.B...;.B...;.B...;.B...;.B...;#B...;0B...;7B...;?B...;CB...;KB
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):87235
                                                                                                                                                                                                    Entropy (8bit):5.639237860008683
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:jd2qV6gGB5emiTKykoiUekVZ94WSuFevhPpI02x30P9:52eRG6OykoiUekVZc5G30P9
                                                                                                                                                                                                    MD5:B338329A8422D0EF45C263FF5EF4CC6D
                                                                                                                                                                                                    SHA1:BF9820E4E93C4CAEDED3C22C1763E47DA6E33CB1
                                                                                                                                                                                                    SHA-256:744226520384C563E30FD3782E13DC11F4A5BED0FD34E56FB892A2EBEBC97AEA
                                                                                                                                                                                                    SHA-512:08AF6F41A6CD99FF2280F86CF3A183B40620DF6B70FDFBCE4DC58C91C6E3AE5F274ADE83063483B60F8C1E5D2ADCBB6D41E86964DC93A607AA02879DCCC99749
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........n...|.R)..}.a)..~.l)....t)....y).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....!*....)*....0*....7*....>*....?*....@*....S*....f*....|*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.....+....@+....M+....T+..!._+..".b+...:.+...:.+...:.+...:.+...;.+...;/,...;C,...;Y,...;^,...;.,...;.,...;.,...;.,...;:-...;.-...;.-...;.-...;.-...;.-...;.-.. ;....!;....";!...#;0...%;z...&;....';....(;....);....*;....+;./..,;./..-;.0...;.0../;.1..0;.1..1;.1..2;.1..3;.1..4;.2..5;.2..6;]3..7;.3..8;.3..9;.3..:;.4..;;.4..=;.5..>;t5..@;.5..A;.5..B;.5..C;.6..D;.6..E;26..F;F6..G;i6..I;.6..J;.7..K;.7..L;.7..M;.7..N;.8..O;+:..P;.;..Q;.;..R;&<..T;G<..V;M<..W;[<..X;f<..Y;s<..^;.<.._;.<..`;"=..a;?=..b;s=..c;.=..d;.>..g;G>..i;t>..j;.>..k;.>..l;.>..m;.>..n;.>..o;.>..p;.>..q;.?..r;.?..s;.?..t;#?..v;5?..w;.?..x;.?..y;+@..z;Z@..{;.@..|;.@..};.@..~;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.A...;.A...;.A
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):197304
                                                                                                                                                                                                    Entropy (8bit):4.403448711150507
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:2DRfuu1mw3Sc0qr/xhBHAdTQT9Ph63zNWkqt:2D91f3Sc0qr/2dTQTr63fqt
                                                                                                                                                                                                    MD5:DEDF30380ACCD2541CD3096F237C9215
                                                                                                                                                                                                    SHA1:917032387779A2367643FBAC67C26A1BA1CBE07D
                                                                                                                                                                                                    SHA-256:045CCE3D8C55FBC5915E3BF2D7D2B0BAD3FE5C00A9B2862D919219C9315F8EE4
                                                                                                                                                                                                    SHA-512:6AB04B635873797E34C9A46A4E7C05D8399B8C19E293E9FC97F962BC9455C3903FC6B299D5796BDC6C2202193271730F93B3C772BE305D91387317CD30356B1E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........e...|.@)..}.O)..~.Z)....b)....g)....t)....z).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....%*....,*....-*.....*....e*.....*.....*.....+...._+.....+.....+.....+.....+.....+.....+.....+.....,....L,....j,.....,.....,.....,.....-....+-..!.G-..".J-...:x-...:.-...:.-...:(....;.....;#/...;F/...;f/...;./...;30...;o0...;.0...;.0...;.1...;.2...;t3...;.3...;.3...;.3...;.4.. ;.4..!;@4..";u4..#;.4..%;S5..&;.5..';.5..(;.6..);D6..*;.6..+;,7..,;c8..-;.9...;.:../;.<..0;.=..1;.=..2;E>..3;|>..4;.>..5;S@..6;.B..7;.B..8;bC..9;.C..:;RD..;;.E..=;.F..>;.H..@;&I..A;OI..B;sI..C;.I..D;.I..E;.J..F;(J..G;nJ..I;.K..J;]L..K;nM..L;.M..M;.M..N;UN..O;!Q..P;4R..Q;.S..R;.S..T;:T..V;UT..W;zT..X;.T..Y;.T..^;CU.._;.U..`;.V..a;.W..b;xW..c;cX..d;.Y..g;.Y..i;:Z..j;dZ..k;pZ..l;.Z..m;.Z..n;.[..o;U[..p;V[..q;.[..r;.[..s;.[..t;.[..v;.\..w;D]..x;.^..y;}^..z;.^..{;[_..|;k_..};o_..~;z_...;._...;._...;._...;._...;._...;._...;._...;._...;._...;._...;._...;._...;.`...;.`...;&`...;A`
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):160664
                                                                                                                                                                                                    Entropy (8bit):4.495838405079892
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:9UkgSuDCi3M/IaYYCqDWcOvnty3FPNSLQTLBf5twIEI:akbJNTr
                                                                                                                                                                                                    MD5:D54AC6000CE012FD5A3075BE7C6D70F2
                                                                                                                                                                                                    SHA1:96CB69D64A1264BD3DEFA0F8F04E5DF12D386498
                                                                                                                                                                                                    SHA-256:D7EF6D539D677C2B8D4DA0EC14F99B000E45154636BFE835318E28F043121E46
                                                                                                                                                                                                    SHA-512:D7F8049BD0F23DC2790D03A91F9E414C9D446AF41A494A5A14421598A6018B9FF9F199C01670FACDC046E287CE7F40C86BD570FB16DB1FEFC791703B889C6141
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........[...|.,)..}.;)..~.F)....N)....S)....`)....f)....u).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....<*....^*....}*.....*.....*.....+.....+....B+....U+....\+...._+....a+....x+.....+.....+.....+.....+.....,....5,....c,..!.y,..".|,...:.,...:.,...:D-...:.-...;.....;.....;.....;.....;.....;q/...;./...;./...;./...;.0...;R1...;.1...;.2...;+2...;42...;V2.. ;o2..!;.2..";.2..#;.2..%;.3..&;.4..';34..(;q4..);.4..*;.4..+;E5..,;M6..-;D7...;k8../;e9..0;.:..1;.:..2;.;..3;B;..4;.;..5;.<..6;.>..7;+?..8;.?..9;.@..:;.@..;;.A..=;.B..>;.C..@;.D..A;.E..B;8E..C;OE..D;pE..E;.E..F;.E..G;.F..I;.F..J;.G..K;.H..L;.I..M;?I..N;.I..O;.K..P;.L..Q;.M..R;\N..T;.N..V;.N..W;.N..X;.O..Y;4O..^;.O.._;.O..`;.P..a; Q..b;.Q..c;~R..d;5S..g;.S..i;.T..j;-T..k;<T..l;HT..m;.T..n;.T..o;.U..p;.U..q;>U..r;AU..s;SU..t;jU..v;.U..w;|V..x;.W..y;.W..z;.W..{;.X..|;>X..};BX..~;MX...;UX...;XX...;bX...;eX...;oX...;rX...;.X...;.X...;.X...;.X...;.X...;.X...;.X...;.X...;.X...;.X
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):76596
                                                                                                                                                                                                    Entropy (8bit):5.287173922742163
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:V/UfpjtQDbN2SWzCiPEIeG5YYOY5wXudhuX5+O8u5o6:Gfpj2DbNrWzCPIeG5D8uPon8u53
                                                                                                                                                                                                    MD5:E5523C2A228B0DE32B4754F408C7A1A5
                                                                                                                                                                                                    SHA1:942B780704F65643101825B07CEF3C9CEF735499
                                                                                                                                                                                                    SHA-256:D87B26B321EB5C71F43F614BB614AEDA23FEC04AC776FF0789A5C49CAF6E2C36
                                                                                                                                                                                                    SHA-512:F912A2AF5380E143B292DC5A2476C64688300E977D177C7EA683A1A5562F166348F053ECE8526E858D7F61D36792A72B6BEB1AEFCD7AA22EFF5ACA7E9FABB078
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........[...|.,)..}.;)..~.F)....N)....S)....`)....f)....u).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....-*....A*....[*....h*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+..!..+.."..+...:7+...:D+...:e+...:{+...;.+...;.+...;.+...;.+...;.,...;5,...;J,...;Z,...;e,...;.,...;.,...;/-...;B-...;U-...;\-...;m-.. ;s-..!;{-..";.-..#;.-..%;.-..&;....';....(;....);....*;6...+;b...,;....-;./...;./../;.0..0;.0..1;.0..2;.0..3;.0..4;.0..5;h1..6;.2..7;92..8;f2..9;.2..:;.2..;;#3..=;.3..>;.4..@;o4..A;y4..B;.4..C;.4..D;.4..E;.4..F;.4..G;.4..I;.5..J;m5..K;.5..L;.5..M;.5..N;.6..O;.7..P;.7..Q;.7..R;+8..T;L8..V;Q8..W;Z8..X;c8..Y;r8..^;.8.._;.8..`;.9..a;.9..b;H9..c;.9..d;.9..g;.:..i;B:..j;H:..k;M:..l;R:..m;d:..n;{:..o;.:..p;.:..q;.:..r;.:..s;.:..t;.:..v;.:..w;+;..x;o;..y;.;..z;.;..{;.;..|;.;..};.;..~;.<...;.<...;.<...;.<...;.<...;)<...;,<...;:<...;><...;A<...;C<...;I<...;P<...;V<...;]<...;d<...;i<
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):75772
                                                                                                                                                                                                    Entropy (8bit):5.420071035405219
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:MRLXG7MO/nt5Umm8RNmKOnHns8EcQfzgYgvFHvwlDnWCImISULLL/jlpMhWexzXW:MRTGxluaNmKOHDqovFPSImISUvQhZsN
                                                                                                                                                                                                    MD5:F46F073D290AA995D57CB28F08D5A0EE
                                                                                                                                                                                                    SHA1:5B5E8A5C7DDCC02911A3E45AD4DC5D26FE58BFC7
                                                                                                                                                                                                    SHA-256:59D80C3C39E8FC6B119A2328399415FFB4F98672EA25DDF4E35F082E07B8DFF4
                                                                                                                                                                                                    SHA-512:4D79026BA3B4BDEC2F0BCAC1BFFA4058EE4DB63BACF6EC9AA3D3B808CF406DFA419B83E1C0F5FE16CA83150835483D781EB92CA4395CC2FD35894A329D7C020F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........_...|.4)..}.C)..~.N)....V)....[)....h)....n)....}).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.... *....!*...."*....-*....<*....O*....^*....u*....|*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*..!..*.."..*...:.+...:&+...:K+...:d+...;.+...;.+...;.+...;.+...;.+...;(,...;M,...;m,...;~,...;.,...;.-...;G-...;V-...;^-...;e-...;x-.. ;}-..!;.-..";.-..#;.-..%;.-..&;....';....(;....);4...*;I...+;y...,;....-;]/...;./../;/0..0;.0..1;.0..2;.0..3;.0..4;.0..5;e1..7;.2..8;72..9;`2..;;.2..>;.3..@;d3..A;m3..B;w3..C;.3..D;.3..E;.3..F;.3..G;.3..I;.3..J;]4..K;.4..L;.4..M;.4..N;.4..O;.5..P;W6..Q;.6..R;.7..T;(7..V;.7..W;67..X;=7..Y;I7..^;s7.._;.7..`;.8..a;;8..b;o8..c;.8..d;.9..g;=9..i;l9..j;s9..k;y9..l;|9..m;.9..n;.9..o;.9..p;.9..q;.9..r;.9..s;.9..t;.9..v;.9..w;U:..x;.:..y;.:..z;.:..{;.;..|;#;..};';..~;2;...;:;...;=;...;G;...;J;...;T;...;W;...;e;...;i;...;m;...;o;...;|;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):79660
                                                                                                                                                                                                    Entropy (8bit):5.372403606984509
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:eFsaLXvLGwEyYn5wKyw5k6m3WWv1pH7chJ8lZyTEQMozSh:eFhiwEyYn5wDw5kV3fDH7KGlZyTSozSh
                                                                                                                                                                                                    MD5:B41B28CD589EF69F745D718729ABD5C8
                                                                                                                                                                                                    SHA1:21F2C20FF76D3545E2376C1F9EA2C6B30FADB24E
                                                                                                                                                                                                    SHA-256:D86217AD4B2E4280E9582BE339D9D119AB377057F5660D660A0FA376C253B254
                                                                                                                                                                                                    SHA-512:3CF28983022303C632345AD480B5CAD41B37E454520C71D4AF2F3D63F2B586612A05235BEA645B13A7AC63819C066151353845F91366977E9D7303F4C4E1212E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........g...|.D)..}.S)..~.^)....f)....k)....x)....~).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*...."*....)*....0*....1*....2*....@*....R*....e*....w*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.... +..!.-+..".0+...:N+...:c+...:.+...:.+...;.+...;.,...;-,...;:,...;B,...;.,...;.,...;.,...;.,...;.-...;q-...;.-...;.-...;.-...;.-...;.-.. ;.-..!;.-..";.-..#;....%;H...&;f...';t...(;....);....*;....+;....,;>/..-;./...;.0../;}0..0;.0..1;.1..2;51..3;D1..4;X1..5;.1..6;.2..7;.2..8;.2..9;.2..:;)3..;;.3..=;+4..>;.4..@;.5..A;.5..B;.5..C;*5..D;=5..E;R5..F;a5..G;r5..I;.5..J;.6..K;q6..L;.6..M;.6..N;.6..O;.7..P;D8..Q;.8..R;.8..T;.9..V;&9..W;59..X;=9..Y;L9..^;y9.._;.9..`;$:..a;?:..b;i:..c;.:..d;.;..g;;;..i;m;..j;w;..k;|;..l;.;..m;.;..n;.;..o;.;..p;.;..q;.;..r;.;..s;.;..t;.;..v;.;..w;u<..x;.<..y;.<..z;.=..{;"=..|;2=..};6=..~;A=...;I=...;L=...;V=...;Y=...;c=...;f=...;t=...;x=...;{=...;}=...;.=...;.=...;.=...;.=...;.=...;.=
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):85369
                                                                                                                                                                                                    Entropy (8bit):5.744429004519064
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:fk5xzGAyxOBi9ARMa8od+txCoqsf6AI8C49rsNShDiDFth2E:AFyxO+NtxCoqsl+4aoDiRt
                                                                                                                                                                                                    MD5:7254F3141A5A071A733E9B53FAE44BE3
                                                                                                                                                                                                    SHA1:DCC3B229053C0C32C072A16F80AF3E46631C21CC
                                                                                                                                                                                                    SHA-256:A3AD9132A1DF2DFD42D2C470F427894843D1188B604E3F0D60A24B67D6D2E34A
                                                                                                                                                                                                    SHA-512:B7C6137F7AE82F53F8609F8E53CB14621EED0B4EE6A854A8B52750D5FA511DC654FBF614044313CEC65C72B3CFA24A3C978C31695D69C94609436B6BEAA29145
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........g...|.D)..}.S)..~.^)....f)....k)....x)....~).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*...."*....)*....0*....1*....2*....A*....O*....d*....i*....~*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+.....+..!..+.."..+...:<+...:R+...:.+...:.+...;.+...;.,...;.,...;C,...;I,...;w,...;.,...;.,...;.,...;.-...;i-...;.-...;.-...;.-...;.-...;.-..!;.-..";.-..#;....%;S...&;t...';....(;....);....*;....+;....,;Z/..-;./...;:0../;.0..0;C1..1;d1..2;.1..3;.1..4;.1..5;72..7;.2..8;.3..9;73..:;h3..;;.3..=;b4..>;.4..@;05..A;;5..B;F5..C;P5..D;`5..E;t5..F;.5..G;.5..I;.5..J;?6..K;.6..L;.6..M;.7..N;,7..O;.9..P;.9..Q;.:..R;.:..T;.;..V;.;..W;";..X;0;..Y;<;..^;`;.._;.;..`;.;..a;.<..b;*<..c;.<..d;.<..g;.<..i;.=..j;(=..k;0=..l;3=..m;F=..n;a=..o;{=..p;|=..q;.=..r;.=..s;.=..t;.=..v;.=..w;A>..x;v>..y;.>..z;.>..{;.>..|;.?..};.?..~;.?...;.?...;.?...;%?...;(?...;2?...;5?...;C?...;G?...;L?...;N?...;R?...;X?...;`?...;k?...;q?...;w?...;|?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):81680
                                                                                                                                                                                                    Entropy (8bit):5.449791106359545
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:BAb133ovaStVY0eNt0Y0XS9Ehec6x0xGUC7DnMBCP6:B03OaStmnNXU+MBG6
                                                                                                                                                                                                    MD5:4A3E81D3E39B36FB1211FC1752D7B95B
                                                                                                                                                                                                    SHA1:EF8165FF9DFC553D67970BE85ADE641A4F0694ED
                                                                                                                                                                                                    SHA-256:C75DA683669018478081E47733CB22D629D2C236775B8466D8C27EEF5B64E393
                                                                                                                                                                                                    SHA-512:CA1C7CD1EE13D9BE88DD6B86C3E7864EAF61F32B31EEEA91CE2F84B28E76F2B3E828C6BCC74F28FBF372679C9815B91AF51C0052DA191E4B2F2A768A97325517
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........h...|.F)..}.U)..~.`)....h)....m)....z).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*....$*....+*....2*....3*....4*....F*....V*....w*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....%+....-+..!.6+..".9+...:W+...:]+...:~+...:.+...;.+...;.+...;.+...;.,...;.,...;I,...;Z,...;i,...;s,...;.,...;.-...;J-...;_-...;c-...;k-...;.-.. ;.-..!;.-..";.-..#;.-..%;.-..&;....'; ...(;2...);<...*;^...+;....,;....-;l/...;./../;h0..0;.0..1;.1..2;21..3;@1..4;Y1..5;.1..6;.2..7;.2..8;,3..9;Q3..:;.3..;;.4..=;.4..>;.4..@;j5..A;x5..B;.5..C;.5..D;.5..E;.5..F;.5..G;.5..I;.6..J;}6..K;.7..L;.7..M;.7..N;67..O;.8..P;.9..Q;=:..R;.:..T;.:..V;.:..W;.:..X;.:..Y;.:..^;.:.._;-;..`;.;..a;.;..b;.;..c;5<..d;.<..g;.<..i;.<..j;.<..k;.<..l;.<..m;.=..n;'=..o;8=..p;9=..q;J=..r;M=..s;S=..t;`=..v;r=..w;.=..x;2>..y;_>..z;.>..{;.>..|;.>..};.>..~;.>...;.>...;.>...;.>...;.>...;.>...;.>...;.>...;.>...;.?...;.?...;.?...;.?...;.?...;"?...;*?...;1?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):81692
                                                                                                                                                                                                    Entropy (8bit):5.434757255959933
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:z2tY+vwED1EsYTA4bdPOhVxz2qKHlnyj1KWRYExm:NjEDusYJWwA1KWOE0
                                                                                                                                                                                                    MD5:E88C02C46CBE28CA596CD2D0AF3B8055
                                                                                                                                                                                                    SHA1:D9A1AB6D807D7D79531AB52365E308759A44234F
                                                                                                                                                                                                    SHA-256:925638F7F5C916C307C8253A2AAE3B5E970E79BAD2E58E97EF00E9F6394935E2
                                                                                                                                                                                                    SHA-512:7FDC3334C3362DE59220698CEAD46D0D1CBD0A4B7DFED14F19263A66065B60914C27F30973EFD30201D075717F575B9ED5F1641E86CADAC6AB7785A98C4900AF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........l...|.N)..}.])..~.h)....p)....u).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*....%*....,*....3*....:*....;*....<*....O*....`*....u*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+....&+....,+..!.:+..".=+...:[+...:a+...:.+...:.+...;.+...;.+...;.,...;(,...;,,...;h,...;.,...;.,...;.,...;.-...;`-...;.-...;.-...;.-...;.-...;.-.. ;.-..!;.-..";....#;....%;d...&;....';....(;....);....*;....+;./..,;~/..-;./...;p0../;.0..0;r1..1;.1..2;.1..3;.1..4;.1..5;.2..6;b3..7;.3..8;.3..9;.3..:;14..;;.4..=;<5..>;.5..@;.6..A;,6..B;:6..C;H6..D;\6..E;o6..F;.6..G;.6..I;.6..J;V7..K;.7..L;.7..M;.7..N;.8..O;29..P;.9..Q;9:..R;{:..T;.:..V;.:..W;.:..X;.:..Y;.:..^;.;.._;:;..`;.;..a;.;..b;.<..c;e<..d;.<..g;.<..i;.=..j;%=..k;)=..l;,=..m;D=..n;`=..o;q=..p;r=..q;.=..r;.=..s;.=..t;.=..v;.=..w;+>..x;p>..y;.>..z;.>..{;.?..|;.?..};.?..~;#?...;+?...;.?...;8?...;;?...;E?...;H?...;V?...;Z?...;a?...;c?...;i?...;n?...;x?...;.?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):84399
                                                                                                                                                                                                    Entropy (8bit):5.473075720928679
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:av1WIhpuKvtGTMccQb0N7oddyVwbGZu2JwpzPlJtqhYNh6qsHD2G+d:EppvtGQBQbsZu2KP2YNh6qqKGM
                                                                                                                                                                                                    MD5:600397C62F8FBC0CD3640F50CD81B3B3
                                                                                                                                                                                                    SHA1:8316CB9FCAE239754EDE55FAD66DA6858522B20F
                                                                                                                                                                                                    SHA-256:87C6ADD030F6CC3BC84A29260A23B2C4D1F3E08BCBC7B9FAAABA3DA0C94DC080
                                                                                                                                                                                                    SHA-512:D74FAF7323CE9AB4C2CEDF418530EEB2AF68EE843EEB7D9158380BD85BFA70C218717EBA6137946EB30E45578A69B43B6A9C92EB716CCC0AE402DF917F9A49F7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........p...|.V)..}.e)..~.p)....x)....}).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....%*....-*....4*....;*....B*....C*....D*....S*...._*....m*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+...."+.....+....7+..!.B+..".E+...:c+...:x+...:.+...:.+...;.,...;b,...;s,...;.,...;.,...;.,...;.,...;.,...;.,...;S-...;.-...;.-...;.-...;.....;.....;.... ;%...!;....";=...#;M...%;....&;....';....(;....);....*;./..+;$/..,;./..-;.0...;~0../;.0..0;n1..1;.1..2;.1..3;.1..4;.1..5;N2..6;.2..7;.3..8;L3..9;l3..:;.3..;;.4..=;.4..>;.4..@;X5..A;f5..B;n5..C;y5..D;.5..E;.5..F;.5..G;.5..I;.5..J;m6..K;.6..L;.7..M;.7..N;97..O;.8..P;U9..Q;.9..R;$:..V;H:..W;V:..X;^:..Y;m:..^;.:.._;.:..`;';..a;B;..b;r;..c;.;..d;.<..g;9<..i;e<..j;p<..k;u<..l;w<..m;.<..n;.<..o;.<..p;.<..q;.<..r;.<..s;.<..t;.<..v;.<..w;u=..x;.=..y;.=..z;.>..{;*>..|;:>..};>>..~;I>...;Q>...;T>...;^>...;a>...;k>...;n>...;|>...;.>...;.>...;.>...;.>...;.>...;.>...;.>...;.>...;.>...;.>
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):129593
                                                                                                                                                                                                    Entropy (8bit):5.030101093306354
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:dlc2re5L45Sv5W+2ALMQgIm77CAvra3a2eqai9H3SV7Lle9X+HTl4UYZBv:dlEGHSLMQgImaAveq29H3SBoFSl47ZBv
                                                                                                                                                                                                    MD5:4E422893FB08D2E180E46BC059BEA640
                                                                                                                                                                                                    SHA1:33751F9F2F0B435086677F0EA13F06EED9B0E694
                                                                                                                                                                                                    SHA-256:B2F042508B8CB880EA4115044450160C14F37CC8F727576D71B36C82E701AA04
                                                                                                                                                                                                    SHA-512:E5DB8A28316C8CAF815825D8286511F61A35EFAC33E732E35E1471DEC777019A1D4DD8CB292054D0D0D37D4525D63FEF61D8C05CF6D90B2A8C4DE97EC7562E13
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........I...|..)..}..)..~.")....*)..../)....<)....B)....Q)....b)....k).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....*....0*....H*....v*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+....)+....5+....J+....z+.....+.....+..!..+.."..+...:.+...:.,...;8,...;.,...;.,...;.,...;C-...;g-...;.-...;.-...;e....;.....;T/...;l/...;./...;./...;./.. ;./..!;./..";./..#;.0..%;.0..&;.0..';.0..(;.0..);.0..*;$1..+;d1..,;r2..-;.3...;.3../;.4..0;.5..1;.5..2;.5..3;.5..4;;6..5;'7..7;g8..8;.8..9;.8..@;=9..A;A9..C;X9..D;o9..E;.9..F;.9..G;.9..I;*:..J;.;..K;M<..L;Z<..M;t<..N;.<..O;.@..P;.B..Q;.C..R;.C..V;!D..W;6D..X;[D..Y;tD..^;.D.._;.D..`;.E..a;.E..b;.F..c;.F..d;.F..g;<G..i;.G..j;.G..k;.G..l;.G..m;.G..n;.G..o;.H..p;/H..q;bH..s;eH..t;tH..v;.H..w;.H..x;vI..y;.I..z;.I..{;.J..|;.J..};.J..~;(J...;0J...;3J...;=J...;@J...;JJ...;PJ...;^J...;bJ...;lJ...;nJ...;vJ...;.J...;.J...;.J...;.J...;.J...;.J...;.J...;.J...;.K...;:K...;qK...;.K...;.K...;.L...;gL...;.L
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):86557
                                                                                                                                                                                                    Entropy (8bit):5.787616023424538
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:pPYCiKF3wWvYwiKvBTQXppYaQ/QlafhRNwoqcHCYXDGAx3y:pZHvbBTQcaQ/NRNwoqcHCYXDGAFy
                                                                                                                                                                                                    MD5:C85C1DF88E2F77D00B7C3D2404AB19BA
                                                                                                                                                                                                    SHA1:E92117BE2741B52D8AA411E76547E7BCD2700CCA
                                                                                                                                                                                                    SHA-256:419086C8F14C0E66E78C592357CBA028A7F659087A73FACC12C54B555FF9BA42
                                                                                                                                                                                                    SHA-512:FF04C5DCBF8180C93B83D0B3982A0AFB4A83A7DBE9B23C9812B86B5C182B4670793C23C75391FB1BE0AB622DE252E47AC6E8B6B0B0E1DB2E7304535E6A1B0DF6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........m...|.P)..}._)..~.j)....r)....w).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*....'*.....*....5*....<*....=*....>*....R*....Z*....l*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....++....5+....;+..!.F+..".I+...:g+...:y+...:.+...:.+...;.+...;.,...;:,...;N,...;U,...;.,...;.,...;.,...;.,...;'-...;w-...;.-...;.-...;.-...;.-...;.-.. ;....!;....";!...#;/...%;w...&;....';....(;....);....*;....+;./..,;./..-;.0...;y0../;.0..0;c1..1;x1..2;.1..3;.1..4;.1..5;[2..6;.3..7;C3..8;{3..9;.3..:;.3..;;M4..@;.4..A;.4..B;.4..C;.4..D;.4..E;.5..F;!5..G;65..I;m5..J;.5..K;.6..L;.6..M;.6..N;.6..O;.8..P;.9..Q;.:..R;.:..T;.;..V;.;..W;.;..X;!;..Y;2;..^;_;.._;.;..`;.;..a;.<..b;<<..c;.<..d;.<..g;.<..i;-=..j;6=..k;<=..l;?=..m;R=..n;i=..o;.=..p;.=..q;.=..r;.=..s;.=..t;.=..v;.=..w;J>..x;.>..y;.>..z;.?..{;D?..|;T?..};X?..~;c?...;k?...;n?...;x?...;{?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?...;.?
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):82790
                                                                                                                                                                                                    Entropy (8bit):5.492871090899474
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:GVfjdI7NxnIOO43v9QaQ9TZJqFCOhOq5hxGTTXUsLq5:GVfZILnIc3uTTeFCO1xGTTXZLq5
                                                                                                                                                                                                    MD5:A9CEF3CD4D53F1F300AC2D299B87C101
                                                                                                                                                                                                    SHA1:AFCBEED48F52431D35A04A7AD074D75708614E8A
                                                                                                                                                                                                    SHA-256:3D85AA7FBA2D924472DF8C7D04E4E8ABD67AE171B3ADB5B902A9CA792D31C5E0
                                                                                                                                                                                                    SHA-512:7806D265B63F8FFA3B2D6CF0D9C1C4234F6D298EA77A3AA1592AE87C2D3852635781490E79C8419A1C8841866079DB10608F390A70374ED1F502FD1B37A0D929
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........[...|.,)..}.;)..~.F)....N)....S)....`)....f)....u).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....,*....:*....J*....b*....u*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*..!..+.."..+...:"+...:.+...:Z+...:l+...;.+...;.+...;.+...;.,...;.,...;N,...;t,...;.,...;.,...;.,...;F-...;z-...;.-...;.-...;.-...;.-..!;.-..";.-..#;.-..%;)...&;V...';j...(;|...);....*;....+;....,;3/..-;./...;.0../;.0..0;.1..1;#1..2;I1..3;X1..4;l1..5;.1..6;o2..7;.2..8;.2..9;.3..:;93..;;.3..=;64..>;.4..@;.5..A;.5..B;&5..C;/5..D;;5..E;K5..F;]5..G;t5..I;.5..J;'6..K;.7..L;.7..M;*7..N;F7..O;.9..P;.:..Q;.;..R;.<..T;<<..V;E<..W;Q<..X;[<..Y;n<..^;.<.._;.<..`;.=..a;.=..b;Q=..c;.=..d;.=..g;.>..i;->..j;3>..k;8>..l;<>..m;S>..n;g>..o;y>..p;z>..q;.>..r;.>..s;.>..t;.>..v;.>..w;!?..x;i?..y;.?..z;.?..{;.?..|;.@..};.@..~;.@...;.@...;.@...;%@...;(@...;2@...;5@...;C@...;G@...;N@...;P@...;X@...;`@...;h@...;q@...;x@...;|@...;.@
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):124216
                                                                                                                                                                                                    Entropy (8bit):4.957276441552872
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:oqSwc2ptCOFmvkwR1Y+tXD237dbV+0HniXU+N1t3r1GLYJk1P:oqy+mBLXy37dZ+2iXdfk1P
                                                                                                                                                                                                    MD5:9D0189AC9D6572C57F92D779DBF572B4
                                                                                                                                                                                                    SHA1:21B503EACB50EFDB2F3F33D8A45451195B8140E6
                                                                                                                                                                                                    SHA-256:51A3331C64DF68FA6B5AFA51436230D4BF37340F87E8B51446B60C0337C81D71
                                                                                                                                                                                                    SHA-512:2B4A6B9A0FE5513B59E1796A8B68F936DDDAB5F50FA509DBFEDDA2CD749690414443BFE87D1696CA6584C2B4771E9C861CC9A8CB1A004FC4045DD9446186E281
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........j...|.J)..}.Y)..~.d)....l)....q)....~).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....!*....(*..../*....6*....7*....8*....b*.....*.....*.....*.....+.....+.....+....6+....D+....K+....N+....O+....^+....t+....~+.....+.....+.....+.....+.....+..!..,.."..,...:5,...:E,...:|,...:.,...;.,...;J-...;}-...;.-...;.....;Q....;.....;.....;O/...;./...;(0...;I0...;Y0...;g0...;.0.. ;.0..!;.0..";.0..#;.0..%;w1..&;.1..';.1..(;.2..);.2..*;O2..+;.2..,;h3..-;.4...;.4../;e5..0;&6..1;L6..2;.6..3;.6..4;.6..5;~7..7;.8..8;.8..9;29..;;.9..>;I:..@;.:..A;.:..B;.;..C;.;..D;4;..E;T;..F;m;..G;.;..I;.;..J;.<..K;.=..L;.=..M;.>..N;>>..O;gA..P;.B..Q;.D..R;{D..T;.D..V;.D..W;.D..X;.D..Y;.E..^;=E.._;.E..`;/F..a;XF..b;.F..c;0G..d;.G..g;.G..i;$H..j;2H..k;<H..l;HH..m;qH..n;.H..o;.H..p;.H..q;.H..r;.H..s;.H..t;.H..v;.I..w;.I..x;BJ..y;.J..z;.J..{;)K..|;9K..};=K..~;HK...;PK...;SK...;]K...;`K...;jK...;mK...;{K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.K...;.L...;$L
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):75603
                                                                                                                                                                                                    Entropy (8bit):5.529514617466817
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:LnPjdf10xiVB6jkEpEy1R6bIkcWQdP/ldOZnCMqeLGBqTPbblhplEFw2M/yWhVX6:LnPjb0xiVUjkE9wzbH+yiLMA
                                                                                                                                                                                                    MD5:7E39CF773D4FF3A8304054D98A52AAA7
                                                                                                                                                                                                    SHA1:12EF228F7E29A9DEBC0F83F5223E2FB6C11D2D22
                                                                                                                                                                                                    SHA-256:79A69B14451221FA094877E08A04194CCAACA45AEB32C427C42A835476903E0A
                                                                                                                                                                                                    SHA-512:D68EAA13A8A584C1F096D32D1E716211AE41B907C47DDE1F6BC02B6289D9420A29C1E8A8470EEADF196ADEFDB8DF8A17E86925B38CEE33472C334F3025A76BF6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........e...|.@)..}.O)..~.Z)....b)....g)....t)....z).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....%*....,*....-*.....*....?*....Q*....e*....u*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*..!..+.."..+...:"+...:++...:Q+...:m+...;.+...;.+...;.+...;.+...;.,...;1,...;S,...;o,...;z,...;.,...;.-...;A-...;R-...;Z-...;_-...;q-.. ;v-..!;.-..";.-..#;.-..%;.-..&;....';....(;*...);/...*;M...+;{...,;....-;A/...;./../;$0..0;.0..1;.0..2;.0..3;.0..4;.1..5;.1..6;82..7;a2..8;.2..9;.2..;;.2..>;x3..@;.3..A;.3..B;.3..C;.4..D;.4..E;)4..F;;4..G;J4..I;v4..J;.4..K;F5..L;O5..M;\5..N;~5..O;g6..P;.6..Q;k7..R;.7..T;.7..V;.7..W;.7..X;.7..Y;.7..^;.8.._;>8..`;.8..a;.8..b;.8..c; 9..d;b9..g;.9..i;.9..j;.9..k;.9..l;.9..m;.9..n;.9..o;.:..p;.:..q;.:..r;.:..s;#:..t;3:..v;D:..w;.:..x;.:..y;.;..z;B;..{;j;..|;z;..};~;..~;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;...;.;
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):77019
                                                                                                                                                                                                    Entropy (8bit):5.370311718305672
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:bM5AJlZ4OTcx4DiwjZW4dHG5gGoahnJtVaQPh1VhcOGHw0w:bj3Z4OTcx4DiwjQNvtVPZ1VhCHw0w
                                                                                                                                                                                                    MD5:F0DEA2C306F7C4128BB1C9020BD3152B
                                                                                                                                                                                                    SHA1:BC987B78352B499421258AE665D27EEAAAC2EE30
                                                                                                                                                                                                    SHA-256:26ADE36D77E0AD25FE6001D2B7FC10A791505AF10FEBE5BDC2034C3E9BFD52AF
                                                                                                                                                                                                    SHA-512:A00611ACB4CAB6B4113DE69E343BC226379050F8B6C3B923A4C5F19FA192DC5D4A676C73B18AC690BE2485BA02B010B0592ABA87D3A1201864995FED73DD4AAF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........[...|.,)..}.;)..~.F)....N)....S)....`)....f)....u).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....,*....<*....P*....k*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+.....+..!..+.."..+...:8+...:B+...:h+...:{+...;.+...;.+...;.+...;.,...;.,...;8,...;V,...;v,...;.,...;.,...;6-...;h-...;{-...;.-...;.-...;.-.. ;.-..!;.-..";.-..#;.-..%;%...&;W...';h...(;t...);~...*;....+;....,;*/..-;./...;+0../;.0..0;81..1;O1..2;.1..3;.1..4;.1..5;I2..6;.3..7;=3..8;~3..9;.3..:;.3..;;w4..=;.5..>;r5..@;.5..A;.5..B;.5..C;.6..D;.6..E;/6..F;B6..G;T6..I;.6..J;.6..K;\7..L;m7..M;.7..N;.7..O;.8..P;99..Q;.9..R;.9..T;.:..V;.:..W;.:..X;$:..Y;.:..^;N:.._;w:..`;.:..a;.:..b; ;..c;.;..d;.;..g;.;..i;.<..j;.<..k;$<..l;)<..m;><..n;V<..o;i<..p;j<..q;.<..r;.<..s;.<..t;.<..v;.<..w;.=..x;N=..y;.=..z;.=..{;.=..|;.=..};.=..~;.>...;.>...;.>...;.>...;.>...;'>...;*>...;8>...;<>...;@>...;B>...;G>...;K>...;P>...;V>...;]>...;c>
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):189413
                                                                                                                                                                                                    Entropy (8bit):4.228242687276045
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:Dr4aCEc0Cj2asCA+tWE2kqcaQ1LqVW0YwFowtRJY+En5a5LuPXhTF6cW0n222R5U:fWEOj2JXtRe9
                                                                                                                                                                                                    MD5:34170ED9578088395E279DAB6779891E
                                                                                                                                                                                                    SHA1:1B224AD67CAA59C7605284A82CC531EA36F1348A
                                                                                                                                                                                                    SHA-256:6023A0B405CFD84AAF52FAD23E4D85CE5F4BCD22C4AD9EA0CA95A10116C08023
                                                                                                                                                                                                    SHA-512:9D4FC370CCAFD6C1D4B324A74D18CFC40C123909F8EDA51FE18E30875F77927F009FF43EC5A81C27C55511116B9959D89165608D660EB1DEF5659342CE352E06
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........\...|..)..}.=)..~.H)....P)....U)....b)....h)....w).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.....*.....*....J*....x*.....*.....*....S+....q+.....+.....+.....+.....+.....+.....+.....+.....,....7,....\,....{,.....,.....,.....-..!.%-..".(-...:F-...:k-...:.-...:3....;.....;./...;./...;.0...;'0...;.0...;.0...;'1...;O1...;P2...;.3...;.3...;.4...;.4...;04...;[4.. ;g4..!;y4..";.4..#;.4..%;.5..&;.5..';66..(;g6..);.6..*;.6..+;n7..,;.8..-;.:...;Z;../;.<..0;.>..1;U>..2;.>..3;'?..4;t?..5;.@..6;.C..7;zC..8;.C..9;bD..:;.D..=;PF..@;jG..A;.G..B;.G..C;.G..D;.G..E;5H..F;LH..G;.H..I;=I..J;.J..K;.K..L;.K..M;IL..N;.L..O;QO..P;.P..Q;.Q..R;.R..T;.R..V;.S..W;6S..X;KS..Y;vS..^;.S.._;ST..`;BU..a;.U..b;.V..c;2W..d;.X..g;.X..i;.X..j;.Y..k;+Y..l;:Y..m;zY..n;.Y..o;.Y..p;.Y..q;)Z..r;,Z..s;DZ..t;jZ..v;.Z..w;.[..x;t\..y;.\..z;K]..{;.]..|;.]..};.]..~;.]...;.]...;.]...;.]...;.]...;.]...;.]...;.]...;.]...;.^...;.^...;%^...;7^...;L^...;X^...;p^...;.^...;.^...;.^
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):178678
                                                                                                                                                                                                    Entropy (8bit):4.407725685911916
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:ZUiVrHi9x6kBhN8Ag+SsIBzEkXytG5KLwBn6ILp:ZnmbBhiAg+SsIBzEkXytGwLwBrLp
                                                                                                                                                                                                    MD5:BC498B3197814E8F4376817EC8CF414B
                                                                                                                                                                                                    SHA1:A905E28BAC136D1B3DC9834EF04F709810441CDA
                                                                                                                                                                                                    SHA-256:A4E25C43DDA20A5EAAFED9935B367076FEF86656C0D61B4C03837C3395E237B4
                                                                                                                                                                                                    SHA-512:A9D378EC6490B0365E3EB874ED49657AF9E514E38C362565C3C88E8FD81F1A4087166BFF390CA34043CFE3A95D4F043F29CDC596C8A20E735624DC74F82886B2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........n...|.R)..}.a)..~.l)....t)....y).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....!*....)*....0*....7*....>*....?*....@*....w*.....*.....*.....+....b+.....+.....+.....+.....+.....+.....+.....+.....,....4,....I,....d,.....,.....,.....-.....-..!.>-..".A-...:_-...:.-...:.-...:.....;.....;./...;b/...;./...;./...;C0...;.0...;.0...;.0...;.1...;.2...;.3...;U3...;.3...;.3...;.3.. ;.3..!;.3..";84..#;s4..%;/5..&;.5..';.5..(;.6..);!6..*;q6..+;.7..,;!8..-;)9...;U:../;z;..0;.<..1;.=..2;G=..3;.=..4;.=..5;.?..6;.A..7;.A..8;_B..9;.B..:;*C..;;fD..=;.E..>;.F..@;.G..A;.G..B;.H..C;>H..D;pH..E;.H..F;.H..G;.I..I;.I..J;.J..K;.K..L;.L..M;4L..N;.L..O;.N..P;.O..Q;.P..R;yQ..T;.Q..V;.Q..W;"R..X;7R..Y;qR..^;.R.._;PS..`;fT..a;.T..b;.U..c;.U..d;.V..g;.W..i;SW..j;tW..k;}W..l;.W..m;.W..n;.X..o;yX..p;zX..q;.X..r;.X..s;.X..t;.X..v;.Y..w;WZ..x;.[..y;^[..z;.[..{;"\..|;_\..};c\..~;.\...;.\...;.\...;.\...;.\...;.\...;.\...;.\...;.\...;.]...;.]...;.]...;0]...;?]...;H]...;Z]...;o]
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):153911
                                                                                                                                                                                                    Entropy (8bit):4.509973626894539
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:eFMiaCJ+mCkIOBVVmMRDwv3iqw1pkDSzSq79bwdBl00Zt+X1NsQR/v:eFM9CJ+mCkIOBV58v3iqw1pkDSzScbwK
                                                                                                                                                                                                    MD5:3996EDB53025E36ACECF0B73569DD599
                                                                                                                                                                                                    SHA1:5CE4D63DB7AD1B0AAFAAE203C2F63DBFDD261FBF
                                                                                                                                                                                                    SHA-256:9A1D6DBFCEA5CA1BB467248621DE9264E7D15CF7A258972AFC5A290940D49D14
                                                                                                                                                                                                    SHA-512:03C2CFF00A5C973DF991BBD362775B2C12DFE309B6A4FE80E22D0FBA61FC279C591BCC07ECF68C12F333FDB4A698FB7EBDED46B013035414FA1736B0C3C79744
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........H...|..)..}..)..~..)....#)....0)....6)....E)....V)...._)....t).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....*....H*.....*.....*.....+.....+.... +....)+....0+....3+....F+....k+....w+.....+.....+.....+.....,....$,..!.<,..".?,...:P,...:e,...:.,...:.,...;/-...;.-...;.-...;.....;.....;.....;.....;.....;./...;./...;80...;.0...;.0...;.0...;.0...;P1.. ;b1..!;q1..";.1..#;.1..%;T2..&;.2..';.2..(;.2..);.3..*;73..+;.3..,;.4..-;.5...;.7../;A8..0;.9..1;.9..2;.:..3;7:..4;j:..5;.;..7;[=..8;.=..9;+>..:;.>..;;.?..=;=A..>;nB..@;.C..A;.C..B;.C..C;.C..D;.D..E;/D..F;ID..G;yD..I;.D..J;.E..K;.F..L;.F..M;.F..N;.G..O;.I..P;.J..Q;cK..R;.K..T;/L..V;AL..W;SL..X;qL..Y;.L..^;.L.._;!M..`;.N..a;5N..b;yN..c;BO..d;.O..g;7P..i;.P..j;.P..k;.P..l;.P..m;.P..n;BQ..o;cQ..p;dQ..q;.Q..r;.Q..s;.Q..t;.Q..v;.Q..w;.R..x;gS..y;.S..z;VT..{;.T..|;.T..};.T..~;.T...;.T...;.T...;.T...;.T...;.T...;.T...;.U...;.U...;.U...;.U...;!U...;6U...;HU...;TU...;cU...;xU...;.U...;.U...;.U
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):80077
                                                                                                                                                                                                    Entropy (8bit):5.635290609175675
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:3zaLDHZmAOv+yLPENH2Hjk4QnDejCxWd57JpSJj1tZ+hEBD8GKUcjuKIlF6:WLtmAOv+yLENH2HinDe1pwj1PcEBD8G2
                                                                                                                                                                                                    MD5:F23F78A13094FCC5F68305BA17EDD890
                                                                                                                                                                                                    SHA1:A28D01C10A826BCE7D0A5640C0B29F52E9150363
                                                                                                                                                                                                    SHA-256:E3ADEDD4C5AB2FBEA3179D1CB6AA9A55F52578D68FB20CA95E3B77412E14A5C5
                                                                                                                                                                                                    SHA-512:28DB8007046C823E97B545F1C17AFAF4FC439BBED5BD1C2B5EA23E78CF9A57E993C6732D97562EC5E8188195FD6116AC158746300D4ACDCE5B0F8071F25A3972
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........c...|.<)..}.K)..~.V)....^)....c)....p)....v).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....!*....(*....)*....**....B*....X*....m*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....&+....,+....3+..!.=+..".@+...:^+...:v+...:.+...:.+...;.+...;',...;@,...;],...;b,...;.,...;.,...;.,...;.,...;G-...;.-...;.-...;.-...;.....;.....;.... ;....!;#...";7...#;D...%;....&;....';....(;....);....*;....+;./..,;./..-;.0../;v0..0;.0..1;.1..2;.1..3;=1..4;V1..5;.1..6;.2..7;.2..8;.3..9;#3..:;T3..;;.3..=;U4..>;.4..@;;5..A;F5..B;M5..C;W5..D;e5..E;u5..F;.5..G;.5..I;.5..J;M6..K;.6..L;.6..M;.6..N;.6..O;48..P;.8..Q;.9..R;B9..T;a9..V;g9..W;x9..X;.9..Y;.9..^;.9.._;.9..`;::..a;_:..b;.:..c;.:..d;=;..g;c;..i;.;..j;.;..k;.;..l;.;..m;.;..n;.;..o;.;..p;.;..q;.;..r;.;..s;.;..t;.<..v;.<..w;.<..x;.<..y;.=..z;C=..{;i=..|;y=..};}=..~;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=...;.=
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):132635
                                                                                                                                                                                                    Entropy (8bit):5.045043394223299
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:UB2jB3Ij8QkSzLwu6CuTLNiXMLQOCqB7MVUMTEb4UWW1gm:+2jB3Ij8GkLNiXMhCqBMW1L
                                                                                                                                                                                                    MD5:94E1255A4FD96A01B682D11AC2857F7E
                                                                                                                                                                                                    SHA1:F3CFBB7B998309366C8C18A66B36B285BE68B5A2
                                                                                                                                                                                                    SHA-256:0BA7A12EC28551668ED040F61F11E1915FD179523B2666763F8E49AC2FB11F3A
                                                                                                                                                                                                    SHA-512:FF69DC30F6CC6B94ED720FE08131932B76E367ACFA58C1D34B2CD3502424AB8BF17F41C41E63378FC1BC9D99AA610938621602CE9593748BCC9896CBB7E6A200
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........f...|.B)..}.Q)..~.\)....d)....i)....v)....|).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*.... *....'*.....*..../*....0*....M*....f*.....*.....*.....*.....+.....+....1+....?+....F+....I+....J+....]+....s+....}+.....+.....+.....+.....+.....+..!..,.."..,...:.,...:Y,...:.,...:.,...;;-...;.-...;.-...;.-...;.-...;;....;S....;}....;.....;^/...;./...;O0...;.0...;.0...;.0...;.0.. ;.0..!;.0..";.1..#;!1..%;.1..&;.1..';.2..(;/2..);;2..*;n2..+;.2..,;a3..-;.4...;.4../;.5..0;.6..1;.6..2;+7..3;L7..4;.7..5;i8..7;.9..8;.:..9;C:..;;.:..>;y;..@;+<..A;E<..B;\<..C;p<..D;.<..E;.<..F;.<..G;.<..I;M=..J;.>..K;.?..L;.?..M;.?..N;#@..O;LD..P;LF..Q;.G..R;#H..T;QH..V;cH..W;.H..X;.H..Y;.H..^;.H.._;?I..`;.I..a;.J..b;lJ..c;.K..d;.K..g;.K..i;=L..j;SL..k;_L..l;eL..m;.L..n;.L..o;.L..p;.L..q;.M..r;.M..s;(M..t;5M..v;PM..w;.N..x;.N..y;.N..z;7O..{;aO..|;qO..};uO..~;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.O...;.P...;.P...;&P...;2P...;OP...;cP
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):93341
                                                                                                                                                                                                    Entropy (8bit):5.8151071316166725
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:yVgKP0Mm2KAPnwysPiz+sJ6m9+e8Mv2XdftfvWbDCkoLCObkW84Wilnd0awj+Zpg:yVHxm2KAPnw5Piz+sJ6m92Mv2jvWbWk3
                                                                                                                                                                                                    MD5:D9DB64B78080316869F205F42B84260E
                                                                                                                                                                                                    SHA1:59F40821D17F31D01275DBCD47F8300F2C9EE046
                                                                                                                                                                                                    SHA-256:50BBA0691BC455593D7DE384919BF94192146913AA284978562980A9133B6CA6
                                                                                                                                                                                                    SHA-512:25AD2E12C32492C26D58CB36B3488C2C87F77B3DFC39B8FC5013FDA2CA78108AF1E88608D6946568F6632CEF9E3AA9296D07129DD38978AC82FEB04FADA930ED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........P...|..)..}.%)..~.0)....8)....=)....J)....P)...._)....p)....y).....).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*.....*.....*....&*....O*....x*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....*.....+....++....6+....@+..!.I+..".L+...:j+...:w+...:.+...:.+...;.+...; ,...;7,...;R,...;^,...;.,...;.,...;.,...;.,...;S-...;.-...;.-...;.....;.....;,....;D... ;H...!;T...";_...#;i...%;....&;./..';./..(;-/..);1/..*;H/..+;./..,;.0..-;.0...;31../;.1..0;W2..1;g2..2;.2..3;.2..4;.2..5;s3..6;c4..7;.4..8;.4..9;.4..:;.5..;;.5..=;Z6..>;.6..@;s7..A;|7..B;.7..C;.7..D;.7..E;.7..F;.7..G;.7..I;'8..J;.8..K;.9..L;&9..M;79..N;Y9..O;.:..P;%;..Q;.;..R;.;..T;.<..V;.<..W;.<..X;1<..Y;;<..^;e<.._;.<..`;.=..a;.=..b;A=..c;.=..d;0>..g;Z>..i;.>..j;.>..k;.>..l;.>..m;.>..n;.>..o;.>..p;.>..q;.?..r;.?..s;.?..t;.?..v;??..w;.?..x;.@..y;V@..z;.@..{;.@..|;.@..};.@..~;.@...;.@...;.@...;.@...;.@...;.@...;.@...;.A...;.A...;.A...;.A...;.A...;#A...;(A...;>A...;DA...;cA
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):70089
                                                                                                                                                                                                    Entropy (8bit):6.703396245198704
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:eU/xJeT1/U4eW5ZCJAAAbdNVO/gg7B6HCEdriBBj8qZ+7AIc8TJWeQkTcIVn4Mgz:eQm9O/ggdHhcjW1/kkhc9tnlwn
                                                                                                                                                                                                    MD5:70C1C4A056531BD252ABD576A6DBE23C
                                                                                                                                                                                                    SHA1:4CDE23B823531FF0F4F01D6322AFA55B1972230C
                                                                                                                                                                                                    SHA-256:4761CB1E3C2BE71182AF806101BACE3AB03580BA6734C29AFF2510E36B983F4C
                                                                                                                                                                                                    SHA-512:F24D350F9A6C02C72F4424B806C2A89F6DF8814D66EDCE0999331507978B5BF2DBF5429B55A6969C66ED2514966AB63C70BD2CB3E04EE89D24B1E63433D6F392
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........B...|..(..}..)..~..).....).....)....#)....))....8)....I)....R)....g)....t)....z).....).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*....)*....2*....;*....A*....G*....N*....Q*....S*....]*....g*....m*....s*.....*.....*.....*.....*..!..*.."..*...:.*...:.*...:.+...:.+...;8+...;Y+...;k+...;.+...;.+...;.+...;.+...;.+...;.+...;F,...;.,...;.,...;.,...;.,...;.,...;.,.. ;.,..!;.,..";.-..#;.-..%;_-..&;.-..';.-..(;.-..);.-..*;.-..+;.-..,;\...-;.....;b/../;./..0;.0..1;.0..2;.0..3;.0..4;.0..5;l1..6;.2..7;=2..8;o2..9;.2..:;.2..;;P3..>;.3..@;b4..A;h4..B;q4..C;w4..D;.4..E;.4..F;.4..G;.4..I;.4..J;E5..K;.5..L;.5..M;.5..N;.5..O;.6..P;/7..Q;.7..R;.7..T;.7..V;.7..W;.7..X;.7..Y;.7..^;,8.._;J8..`;.8..a;.8..b;.9..c;g9..d;.9..g;.9..i;.:..j;.:..k;.:..l;.:..m;7:..n;O:..o;d:..p;e:..q;t:..r;w:..s;}:..t;.:..v;.:..w;.:..x;3;..y;d;..z;.;..{;.;..|;.;..};.;..~;.;...;.;...;.;...;.;...;.;...;.;...;.<...;.<...;.<...;.<...;.<...;6<...;<<...;?<...;B<...;E<...;N<...;Q<...;W<...;]<
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):70153
                                                                                                                                                                                                    Entropy (8bit):6.7025625212029505
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:+aXs6ATM+LvM0UfjnuRtedHGXze3mhmJViHYRhbDnxzVnB7JbvV3XiPLhb5mxIPo:+aXs6ATLvjULnuRtedHCp0VrdDJbv9X5
                                                                                                                                                                                                    MD5:D1A7EB6983AE36DADA0089423AA25FF5
                                                                                                                                                                                                    SHA1:6F881945CB74E7F5C1458CE2B4E2B47CFBF10358
                                                                                                                                                                                                    SHA-256:B3BFC4A6DF345E277C2AFE97EF29876D25D284C1E260A7CD772AC01B0B4EA6BB
                                                                                                                                                                                                    SHA-512:B038CDC5590BC8BD8571BAAE9293B1EEF7EB7BDF996AC8E9DA2A59E81369536FE38D13D0BB00C0D9CFB41FEDB370CDBCB2C32F01AD009444E456FBEBEDC64AEA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........=...|..(..}..(..~..).....).....).....)....%)....4)....E)....N)....c)....p)....v).....).....).....).....).....).....).....).....).....).....).....).....).....).....).....*.....*...."*.....*....4*....:*....A*....D*....F*....P*....`*....f*....l*....x*.....*.....*.....*..!..*.."..*...:.*...:.*...:.*...:.+...;7+...;a+...;v+...;.+...;.+...;.+...;.+...;.,...;.,...;T,...;.,...;.,...;.,...;.,...;.,...;.,.. ;.,..!;.-..";.-..#;&-..%;|-..&;.-..';.-..(;.-..);.-..*;.-..+;....,;....-;.....;y/../;./..0;.0..1;.0..2;.0..3;.0..4;.0..5;c1..6;.2..7;22..8;g2..9;.2..:;.2..;;E3..=;.3..>;64..@;.4..A;.4..B;.4..C;.4..D;.4..E;.4..F;.5..G;.5..I;H5..J;.5..K;.6..L;#6..M;/6..N;G6..O;.7..P;.7..Q;.7..R;.8..T;*8..V;08..W;<8..X;B8..Y;N8..^;v8.._;.8..`;.8..a;.9..b;;9..c;.9..d;.9..g;.:..i;<:..j;B:..k;E:..l;H:..m;`:..n;~:..o;.:..p;.:..q;.:..r;.:..s;.:..t;.:..v;.:..w;,;..x;n;..y;.;..z;.;..{;.;..|;.;..};.<..~;.<...;.<...;.<...; <...;#<...;-<...;0<...;<<...;@<...;I<...;M<...;P<...;V<...;]<...;c<...;k<...;}<...;.<...;.<
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):83237
                                                                                                                                                                                                    Entropy (8bit):5.040858439136271
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:+bz4Oif2sMnL8gDpKD0rrr/4or06mGsY3csV3/EBSee0fHVvJ4TGD3zT+2/ei7gP:+bz4Oif2sMHEBSx0fHVvOT6jTVeikwVK
                                                                                                                                                                                                    MD5:F8AC49858CA8739658FF44C296F8ABA6
                                                                                                                                                                                                    SHA1:427B4DA3BD619D85381C36D61DAF2CE392E07909
                                                                                                                                                                                                    SHA-256:354FF502A0E1ED73DF4E5C7B52970356B04777461F6E169F72A8567AB5F4C317
                                                                                                                                                                                                    SHA-512:52E875AEDBDC5DAD21E01A42E333FF5AEFED9AE6468A00E80F2BB373B871196F9A82BC3F43A6C72C9DD6BE0E4FBC591D3EDE41CA47B23A806B788DB5AA9BF313
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: @CommonOperationsU..(function(global, binding, v8) {.'use strict';.const _queue = v8.createPrivateSymbol('[[queue]]');.const _queueTotalSize = v8.createPrivateSymbol('[[queueTotalSize]]');.const _isSettled = v8.createPrivateSymbol('isSettled');.const Boolean = global.Boolean;.const Number = global.Number;.const Number_isFinite = Number.isFinite;.const Number_isNaN = Number.isNaN;.const RangeError = global.RangeError;.const TypeError = global.TypeError;.const TypeError_prototype = TypeError.prototype;.const hasOwnProperty = v8.uncurryThis(global.Object.hasOwnProperty);.const getPrototypeOf = global.Object.getPrototypeOf.bind(global.Object);.const getOwnPropertyDescriptor =.global.Object.getOwnPropertyDescriptor.bind(global.Object);.const thenPromise = v8.uncurryThis(Promise.prototype.then);.const JSON_parse = global.JSON.parse.bind(global.JSON);.const JSON_stringify = global.JSON.stringify.bind(global.JSON);.function hasOwnPropertyNoThrow(x, property) {.return Boolean(x) && hasOwnPrope
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8480328
                                                                                                                                                                                                    Entropy (8bit):6.512240197411485
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:ArGmCJPhcWHkyxp731tB86deokVpGrzJ1SG1hdAKp3aVo2limCRp6GZLFPZAUkAs:XJ7bh1tB82eKR1h7cocimCRsGzGw/U
                                                                                                                                                                                                    MD5:978E8122033961585E14C65949D15E11
                                                                                                                                                                                                    SHA1:3097D04BBCDFC6FF9E0BB52C2D38F6395E4BB631
                                                                                                                                                                                                    SHA-256:A435FA0E07A9124B0D457811DE5E2245AEB225AD55AB99186CB665C6EC6E30EF
                                                                                                                                                                                                    SHA-512:5F6706116B7EAEC70213F7343CAC44EEA2DC735DE6262524B5508A659B150D8A5AD7F449FEC984B45A2E5C170E1CB4FEB927A19530C94841F3E6429A2FCAA1C0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............B1....C1.~..:C...;C....<C....=Cn...>C.\..?CP`..@C.e..AC&n..BC.p..CC.q..DC.u..EC0x..FC;...GC.$..HC8-..ICV...JC}/..KCf0..LCl5..MCH7..NCh<..OC.A..PC.U..QC.h..RC.m..SCbo..TC.w..UC....VCt...`C.a..aC%g..bC.i..cCRk..dCBr..eChz..fC.}..gC<...hC1...iC...jC...kC....lC....mCS6..nC.8..oC :..pC.<..qC.A..rC;J..sCY ..tC.5..uC{7..vC!>..wC.A..xC.F..yCwO..zC#V..{C%`..|Chh..}C.j..~CGl...C.m...C.q...C.....C.....CZ....C.....C.....C....Od....Ol....OP....O.....O ....O.....O.....O.....O'....O.....O.....O.....O(....OJ....O&....OO....O.....O.....O."...O2#...O'$...O.%...O.*...O.2...Op5...O.<...O.C...O.K...O.M...OaN...O.O...O.P...O.Q...O.U..FP...GP.V...a.j...a.....ax....a.....a.....a.....a.....a.....a.....aw....a2...:a.....c.....c](...c.,...c.1...c;6...c37...c.;...cZ>...cyD...cyH...c.O...c.S...c.V...cnZ...c.]...c.^...c.b...ccd...c.h...cR....c|....cn....c....c8....c.....c.....cO....cH....c.....c.....c.....c.....c|....c.....cV ...c`)...c.*...c.;...c.u...c.u...c.y...c.}...c.....c=....c....c.....c..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):40146619
                                                                                                                                                                                                    Entropy (8bit):6.458130193657045
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:196608:QB86D+xxIHEN7xPpEWsyL6z1NDYUND+xxA5prewkt1G5psKI4ne1JpgjrnqdHo8k:QxEyE7pRsyLCHEA5XeKIYeZ+udU
                                                                                                                                                                                                    MD5:3F2C4B73F68E40DA2CB0E60512C34B7D
                                                                                                                                                                                                    SHA1:1F642DC636568E8B197F0A9CD8746437CE1F8452
                                                                                                                                                                                                    SHA-256:E5914B7293BA1EDB5FBA77001100F09C731B6280BA107D42BC22177220FC1703
                                                                                                                                                                                                    SHA-512:709276DC049827CF680291970A6AF0AB3F498CA98DFF1C4A1B60886A332E414DEAA15472BB9C1FC751F969728202F68130975DABD6C1972C51129A5140CCDA04
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:................{"files":{"a.pdf":{"size":219376,"integrity":{"algorithm":"SHA256","hash":"f7bf5b5abaf47558e3613b5e84f0e6f55a5934ed7cb414992b8acea38b1e754e","blockSize":4194304,"blocks":["f7bf5b5abaf47558e3613b5e84f0e6f55a5934ed7cb414992b8acea38b1e754e"]},"offset":"0"},"b.pdf":{"size":102490,"integrity":{"algorithm":"SHA256","hash":"d19c6e9a6adfae1f9a6251f6942d443f7b1968657d63ac761dcce30e96e85580","blockSize":4194304,"blocks":["d19c6e9a6adfae1f9a6251f6942d443f7b1968657d63ac761dcce30e96e85580"]},"offset":"219376"},"d.pdf":{"size":3986,"integrity":{"algorithm":"SHA256","hash":"0caa7782c37d210725ca8ee778289147f33203a0b839249635fd29b1c6c2e804","blockSize":4194304,"blocks":["0caa7782c37d210725ca8ee778289147f33203a0b839249635fd29b1c6c2e804"]},"offset":"321866"},"index.html":{"size":214,"integrity":{"algorithm":"SHA256","hash":"58a3ce6f1a57c98d035f8347a494726dc7bc6f4d252ed6897ef1df062d5608e5","blockSize":4194304,"blocks":["58a3ce6f1a57c98d035f8347a494726dc7bc6f4d252ed6897ef1df062d5608e5"]},"o
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11601
                                                                                                                                                                                                    Entropy (8bit):4.4782865222825565
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:ff9qG4QSAVOSbwF1wOFXuFJyQtxmG3ep/7rlzKfHbxc+Xq0rhlkT8+HyHfH2:9Ou9b01DY/rGBt+dc+aclkT8VH+
                                                                                                                                                                                                    MD5:A100614CE420573A26BBE63BFBA115DB
                                                                                                                                                                                                    SHA1:59564CDD9C37920AB9A35C0A2C431F5112B97160
                                                                                                                                                                                                    SHA-256:45873D00A0DD243596DEB4AA23B2493B3D1F0671921BF2538EA431D7380220EB
                                                                                                                                                                                                    SHA-512:ECAC2C61478A8EF7CA75A6E049BD463F61237C3915119C775E46F66E8E72A0A6AEE6BFFB501238BE39FA255D1F8AA27BAD3E6AFE7F0EF058D7CA53F11642F010
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: Apache License.. Version 2.0, January 2004.. http://www.apache.org/licenses/.... TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.... 1. Definitions..... "License" shall mean the terms and conditions for use, reproduction,.. and distribution as defined by Sections 1 through 9 of this document..... "Licensor" shall mean the copyright owner or entity authorized by.. the copyright owner that is granting the License..... "Legal Entity" shall mean the union of the acting entity and all.. other entities that control, are controlled by, or are under common.. control with that entity. For the purposes of this definition,.. "control" means (i) the power, direct or indirect, to cause the.. direction or management of such entity, whether by contract or.. otherwise, or (ii) ownership of fifty percent (50%) or more of the.. outstanding shares, or (
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):254
                                                                                                                                                                                                    Entropy (8bit):4.722982627639335
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:Y+BXVL4NpAjBThefcmu8VqltqRlOCWTfu8VqltqRlj+I:5BF8NpEBTgfcmu1tq3OdLu1tq39
                                                                                                                                                                                                    MD5:2F90C4296F97344EB5F08241D95835E3
                                                                                                                                                                                                    SHA1:92685841FA8902B2FD0A09E7ED6D0AA4478CFEA3
                                                                                                                                                                                                    SHA-256:6D602191187B35B9B01D2CFFA01C8469C2C8D9DE8A96F1BF868E0F264F51C81D
                                                                                                                                                                                                    SHA-512:F0FE80D6B691434E47C045165EBCFA2FD7E3CECFFF8A4F278F0F993B7BAD9B2C38954ED1E650F1AD0128D913628725F36587A510485A06308C744663569E4B87
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:Playwright.Copyright (c) Microsoft Corporation..This software contains code derived from the Puppeteer project (https://github.com/puppeteer/puppeteer),.available under the Apache 2.0 license (https://github.com/puppeteer/puppeteer/blob/master/LICENSE)..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1146442
                                                                                                                                                                                                    Entropy (8bit):4.946909931672211
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:TgvxuIMwFcICCvrKP+wbIp4Xrp8ZewqJINpfVMPS+wpDmXT5tQDHOiTpD7mkZ/Qo:TdBit/tXnsA/AD8i95VVv0v
                                                                                                                                                                                                    MD5:77C7690833E88F35D0D368E9B474E5BB
                                                                                                                                                                                                    SHA1:F5C0DC48EE63ECB940E48E36618AB8C671DD7C65
                                                                                                                                                                                                    SHA-256:0C6EDD1F2335F4A70350BACE0C0CFB8C1C14EC0E517CCC1E0F950E2A390D71DD
                                                                                                                                                                                                    SHA-512:B0C2E5C6E298DFA19DE3BBB405961D6ED65BB878BFCAB62FEE6559DBA471B2A7BFDD0882617BB9A7EC7989627772192DA85B4E950EC5A1497162537A84E80AA2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[{"name":"Accessibility","spec":[{"type":"text","text":"The Accessibility class provides methods for inspecting Chromium's accessibility tree. The accessibility tree is used by assistive technology such as [screen readers](https://en.wikipedia.org/wiki/Screen_reader) or [switches](https://en.wikipedia.org/wiki/Switch_access)."},{"type":"text","text":"Accessibility is a very platform-specific thing. On different platforms, there are different screen readers that might have wildly different output."},{"type":"text","text":"Rendering engines of Chromium, Firefox and Webkit have a concept of \"accessibility tree\", which is then translated into different platform-specific APIs. Accessibility namespace gives access to this Accessibility Tree."},{"type":"text","text":"Most of the accessibility tree gets filtered out when converting from internal browser AX Tree to Platform-specific AX-Tree or by assistive technologies themselves. By default, Playwright tries to approximate this filtering, ex
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):275456
                                                                                                                                                                                                    Entropy (8bit):6.2743500481783885
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:NxJre0ic8xy4JcNWYYpIWYNA+TEnG9jLPBI0RuJ+ypNdyQ12aeJYoY46C+YYmGb5:NxJfXaybsYYT6A+TeuL+5/XohWY8
                                                                                                                                                                                                    MD5:984D7597CC0C32FB5D0C06304F5C84F9
                                                                                                                                                                                                    SHA1:66622BA8859E5B4F386819C1CD99596C46E0ADFC
                                                                                                                                                                                                    SHA-256:BF5115EEBC6E2F3DB4208B115221465750076A2C7C9F57B62E789C890A7EFCD1
                                                                                                                                                                                                    SHA-512:FD86CDB5A6FCD9DE3ED168A2DEEB0EFEB08FDA770317125767F9C37D8A83CA0B372C5C044E1A55879EBB0C7C78898C2FEE4415F4D4730638427AF5113E0CEFCC
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......@........._....._....._.....................K._.......[.........N.........Rich..................PE..d...w.._..........".................4..........@..........................................`.....................................................<....p.......0...#..............8.......p...........................0...8............................................text...<........................... ..`.rdata...K.......L..................@..@.data...x+..........................@....pdata...#...0...$..................@..@_RDATA.......`......."..............@..@.rsrc........p.......$..............@..@.reloc..8............&..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):770013
                                                                                                                                                                                                    Entropy (8bit):0.23814656228818976
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:LpdjH8+GI0BtKLc+9YcnHzHum3Ugg662ZqooD0AGVemEKeg3ZFjwn:LLjH8PRtKTn6m38662ZR5VNni
                                                                                                                                                                                                    MD5:05548FB0585ED03779BA4EF33D16B11B
                                                                                                                                                                                                    SHA1:9C76004206579469F9C402E65E627BE2E3729F29
                                                                                                                                                                                                    SHA-256:5B217E0BF32D5A18CB5E936E8F92C6B0774119394B0B69A858DA80E14FD78756
                                                                                                                                                                                                    SHA-512:67E8346F674E0B02787C286D68B2C9AFDE7F031AD99844A82940CC6BEE1756F636F0EB46E68B52A9FD9CA6B2E65548F587B6C78AAA06BC8A37EBF527E04CE599
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:PK........!.!.yvi.Q...........AndroidManifest.xml...n.A......q..1...R*..N.Bt\.$.E !J.8.'.cym......TT<@:x.....)......x.........}.#..=/9-.C$-i..I..2..6.>x......~.%'..............o.G....y5U..Y.sjhK.j#.U..T_....^.Q.....?.3..b..kZ/G...../.Y'f.4e...d.F...F.&.W....M_...&u.u..._....Ctm">:.k.......|...j.[...H.T..R.i..l......~......|}...=4mrB.$.i}..i...cP.Pi..e>1...j....L..H..f...Vycb.k....[..W........G;(X.6....Y..0.M.....V~.-...............q...JG..;........sW.2.#.%r.F....\....I.y.X+~..5...<...d....u...Up..oA%.SQ)p....M.L.f.~.....b....R\1...2..b.7..7J.-.n".?.g...s|.u..r.1..1...=....s ..URg.W.k%.3....R....5gk.2.......PK........!.!..E..'...L...2...res/drawable-anydpi-v24/ic_launcher_foreground.xml..O..G...yf<..;..........[.Y D..)..E..3.V.fd..eEV..(..%....wn..3V..c..;].n.{...7....h.v....;.?...v......a.{.._1~...q.`..p.~.....>.s....w.......pp.../....|....W..8~....n[x.._^.|...<.5..].^>.....p....W...m..h.qt.W........_~}...6Y.c.k.s)e.>.....)-sOy.m.fS.s.mmi.....
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:Zip archive data, at least v0.0 to extract, compression method=store
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):587818
                                                                                                                                                                                                    Entropy (8bit):7.974048111226153
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:qZouCM1zNwvN7wSrlLEwmKaNrsgAQ/BcxWfQqXxQFAHAElWg3:qZIKwvN3pKNrsk5RQqh1AEl93
                                                                                                                                                                                                    MD5:FBA54935AAC39629A0BF96564701C472
                                                                                                                                                                                                    SHA1:F1D556A412EC50F01D3F8A01D09F0BE61404A196
                                                                                                                                                                                                    SHA-256:67639B9F29410340FAF633F9CE4171C3C7E12B113AA6C33D827431A04C404825
                                                                                                                                                                                                    SHA-512:5BDB0C2DD0B37D95AA110BE3357E57AD9EEEFB25ADCB7FF50D49A927619675B9DEF119F115513D9FD9B2CACF70C3F5B230CC6E057805179F6BEF54F07696C667
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:PK........!.!...............f.......................................................................................................PK........!.!........H.......AndroidManifest.xml.UKOSA.=..P^...E.#`4.L\.c.......+.)oB.M{A.2.\...+c\.p./0...._.J=....i..B.6.w.7.9.;s...f3. ..:`....h. ..Y....'.....D....3.{....FtG.....;..%.....w.Ob!.q.....h....=.5...:V.E..,2Xd;..l...i.2.....*'+.f.....[.l/a..k. w.,.=..V....F......(......f..Q.[.{...x.x.=^&...^=...9..e.....dM._U!.J..0..xIq.):.qTJ3....x/.....T.9.1.A....j.27x_..]...Jm..x.y.p...Y..)+..j...1.L..&p.s........K.T.4.0.{...}.OY...n...+8\].4cj....V.^Y..sE...KS..).-.%S.1a.Ee.gSf..u.s.V.AqNTTr.*..7O.T*..OJf....H.W+...U...i.63o.!...B.{.]de.d..}..w..c..|..$.%.e..W$.w.f.NW..O.8.. Lc.;9!.....4...>i].8..T.WKZ.8g.........n......0c.J'g.3..cTV{QvbA...W..Q^.......w.(-.q.(. ...b.h.8N.(....Si-.Nr.7....|f...WW/.....w\....8?F.:. o.R.h..?#../.c}.X.N.....|....ZG..Qg.......^m..k..?].#..yh..Dt.X....;..u,.hi..j......]..}.....C_D....
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):533
                                                                                                                                                                                                    Entropy (8bit):4.268112816601031
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:Ll9I9fUi3kbhiebUiyyb/LKc1heO8NThiJJHcby:XI9V3kbkebVdb/mO8qJJHcby
                                                                                                                                                                                                    MD5:B6B13C87DDC46678E71CE5E46A9F1732
                                                                                                                                                                                                    SHA1:AFD60C75CE6B02212774004FEE7984FA66BE89C6
                                                                                                                                                                                                    SHA-256:C855FDAC5E4E2D733414165121AC20237B28CB72EBAFC4F9132D57B9FD5E95F7
                                                                                                                                                                                                    SHA-512:E4A6F0B4C542666C11A7D83130BD7AD340A90BA08C13ECDE0963D524C5F345EC3C83B8DCF9DFEC198F17968953CD68A3FA7739FE861D1B44C698F65B9F825C4F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{. "comment": "Do not edit this file, use utils/roll_browser.js",. "browsers": [. {. "name": "chromium",. "revision": "857950",. "installByDefault": true. },. {. "name": "firefox",. "revision": "1238",. "installByDefault": true. },. {. "name": "webkit",. "revision": "1446",. "installByDefault": true,. "revisionOverrides": {. "mac10.14": "1443". }. },. {. "name": "ffmpeg",. "revision": "1005",. "installByDefault": true. }. ].}
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                    Entropy (8bit):3.7725738836114346
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:ptczJA+DBR0bQS:/c1A+dK
                                                                                                                                                                                                    MD5:8D5F6007C977C6A7C4E15F357B155DD7
                                                                                                                                                                                                    SHA1:97A81CFCC84BC367B83AD0166D5E45C085375660
                                                                                                                                                                                                    SHA-256:44E935DAD3B985959147E426E360103A488EEA9AC81B92CD9C93355AEF7F9CCA
                                                                                                                                                                                                    SHA-512:21271637767ACB45EC89CDC3B0ED6130B800B4EF362B377CD8E70A93FF93B06A20445A1723C2892F2A533E07A14B16101FB5696E958B6DD34F95E7099F9B248E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:aeaa9fe9e1ca1b903bcbd47938abf26dcce4fb57
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):648
                                                                                                                                                                                                    Entropy (8bit):4.8984734621697505
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:UPiBF1pI4IXhMFj27lYCQAsU0E+okobrHQknd7k3psolBcKfx:0iDw4IR5JsU0E+oZHQk1OpsolBpfx
                                                                                                                                                                                                    MD5:4419054F85F570CCEDE1D99CCF989D26
                                                                                                                                                                                                    SHA1:BADBF458BD1E773CFEBE8D53335990E71B63ED55
                                                                                                                                                                                                    SHA-256:BE37FAE813A84C4C788E414E0B47D067ED6463E1D82E8B36632A2F96CD0F28E1
                                                                                                                                                                                                    SHA-512:3CECD8EE37B1FB888A052C1A786C68336C2A248D479561C437D6C1B09A0FD1B01CC8734646AA54D7799F837091958E46004406E1D594A1DB4C55C6D568C27233
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:/**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..module.exports = require('./lib/inprocess');.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):928
                                                                                                                                                                                                    Entropy (8bit):4.891629354716181
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:0iDw4IR5JsU0E+oZHQk1Opso0/ToJiwUIio4peeIP:vDw4gJ/0eZH31CY/TFRIio4pDS
                                                                                                                                                                                                    MD5:38F1FDC4BF0D9E54E43AE40F178BB20C
                                                                                                                                                                                                    SHA1:D5AFE0D0653CCE549E85F02D2C42281A783C1A52
                                                                                                                                                                                                    SHA-256:EFF649DA666463C229E446CD4D4B9367199142CDFA6C5169F46BA63D53EE020A
                                                                                                                                                                                                    SHA-512:3E7B06756C0172F44D1F26C989699C6ED1192070273E535C7C1F34B72C7DDBB3E187DF1223BCC0A51680B204D42C80E0088F290FBEE7287E3C3522F9A83CEF37
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:/**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import playwright from './index.js';..export const chromium = playwright.chromium;.export const firefox = playwright.firefox;.export const webkit = playwright.webkit;.export const selectors = playwright.selectors;.export const devices = playwright.devices;.export const errors = playwright.errors;.export default playwright;.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):717
                                                                                                                                                                                                    Entropy (8bit):4.929151313276765
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:UPiBF1pI4IXhMFj27lYCQAsU0E+okobrHQknd7k3pso8fKVbOXYv:0iDw4IR5JsU0E+oZHQk1OpsoXOYv
                                                                                                                                                                                                    MD5:FF1B8D086FDD53413677FC4D582D31CC
                                                                                                                                                                                                    SHA1:B645DEFC52E0528B59FC6A039F7EF18373583A55
                                                                                                                                                                                                    SHA-256:AE4B42EBCC29B869E8FFF7EFE59C6E89CAADE5DCF815E4ABA58A286ACA9400A6
                                                                                                                                                                                                    SHA-512:20A92899CB6EA2603E90B92048ED194DEEB59AE7F6330A63B6EC30E3F448C4E24A8FC857DBDC8231ED3B893499D40F193575A87DCAE01925005ECEC6038701BC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:/**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..const { installBrowsersWithProgressBar } = require('./lib/install/installer');..installBrowsersWithProgressBar();.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8482
                                                                                                                                                                                                    Entropy (8bit):4.770362768940227
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:94XH/oD7vW88Q9g7zdPpSWJtkYOELUrgIfe2TuRlBVic7Pkm8b:94voL9gpLUUbIq7cZb
                                                                                                                                                                                                    MD5:F970E29C33321B1EA8AA4A4519D95A55
                                                                                                                                                                                                    SHA1:1A3F60DE2A22E4C7435946279896473446CB25DF
                                                                                                                                                                                                    SHA-256:380C88B56B680212F22B7AF35846911AEE05A200B8500027D2DD9C6F3FECEC3F
                                                                                                                                                                                                    SHA-512:E9EFA374FCC54A373F80181F7C48EF12AEA60F72DF2C2A47F0613BCD62F1145B1D0661F3307A88EE7FB4670305159FA02854844573EC5EC1C808966007E28279
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:a /usr/bin/env node script, ASCII text executable
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):18308
                                                                                                                                                                                                    Entropy (8bit):4.885019868179303
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:IfvolMFoy6aRb6yZzamjT6YJf+hGHkMEWZLnux:IHolyo7aRuyZNGeEWZrc
                                                                                                                                                                                                    MD5:DD82899C9622B5B3D182FF25820AEF66
                                                                                                                                                                                                    SHA1:2B43DBCFB417DF4A643B25853DA80575698C0CE5
                                                                                                                                                                                                    SHA-256:C1065A52A4DE1882305F97D91375BD48FD83A1CD34217A74033379C2A7F5AB08
                                                                                                                                                                                                    SHA-512:B3E95B62B8B57D31D195CBBDC693C053817F822F67CE604525CE8173D56BF83748BA415E34FC6875B85564D4654EA6F6BA93AC358DC207D0E360E65734AD47F8
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:#!/usr/bin/env node."use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefau
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4164
                                                                                                                                                                                                    Entropy (8bit):5.057445946095123
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODwC/XHFC5BmZHcy6D7VZbmmS88Etk3/n0Kl3iBHkGeL25RF4tFThFl:94XH/oD7vW88b0fEGw2atFd
                                                                                                                                                                                                    MD5:40839E540D9FE66264AFBBEBDE483B30
                                                                                                                                                                                                    SHA1:EF0562C8294C91A65632273BA6279B81BA67189B
                                                                                                                                                                                                    SHA-256:F7571FB6D2402E762030057A4FB5CC8944190378BDE8D4DD191CFAA24AEF809B
                                                                                                                                                                                                    SHA-512:BD28D8BB3DD065CA3CFE759E3781A90D0FE911AE0F534C823930A8DF801E104CE85E7E3010BD724FA635432DB885C5CA182CA94ACCEEAF1D28D1D598106AAD7C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1839
                                                                                                                                                                                                    Entropy (8bit):4.885870442376539
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:IKDw4AJ/0eZH31C1EFx/aUXU8RwJCgDVBzRcLSxA8PrryRJR:IKDw4y/XHFC1E7LU8K7hRNxNrWL
                                                                                                                                                                                                    MD5:EF1D46A9FC31FF4C784AF38961F29DDC
                                                                                                                                                                                                    SHA1:DBB830B45813016FBC850508A01C981C81052A7C
                                                                                                                                                                                                    SHA-256:DA058B03AF586BB04FC898E86B1C7B65B8F09A41235A7CB2E92B40EA43ADB77C
                                                                                                                                                                                                    SHA-512:4BBAC20DCA3F74D4402C964C975696F52D5AA9C01041475B522F6FE2A23084817C5F4547E2BCA93076727D0F78BB550ABD291283E2A797E7BA5FA41DBD419B85
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Accessibility = void 0;.function axNodeFromProtocol(axNode) {. const result = {. ...axNode,. value: axNode.valueNumber !== undefined ? axNode.valueNumber : axNode.valueString,. checked: axNode.checked === 'checked' ? tru
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13996
                                                                                                                                                                                                    Entropy (8bit):4.751904417550235
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vW88Wt7br1yLhGBbrQMXnqrWyF8sRMIeJlv0RBrxAy0cMdwJO51hJFrd:9fvornlrflP3Ugd
                                                                                                                                                                                                    MD5:9DE1D840C7B37742761049FADAE45F16
                                                                                                                                                                                                    SHA1:EB00A55DBBD2C5EDEAB04A187BD277D9E8F24127
                                                                                                                                                                                                    SHA-256:C7F56D94DC4232EDA7090486DA454EE58E416565029CD2C788B36210344FD164
                                                                                                                                                                                                    SHA-512:7D9F41DC7D567BA8B112074FE9E8A038A65957E263868034256B18EB7DC22FE0F1C271537ABA14CE7EA5D3A9472C81ED72D2BC0D9B619EB532FF5F87781406CE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (799)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7207
                                                                                                                                                                                                    Entropy (8bit):5.0122410805811874
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+HIYMQWb8lKE9/SmBgSVmISK2y+yDy0c0kyWrCtcwYoDbTrb5j6RDd/jxHPW:9fZAIYthJiYPTvXDJFrYI7Y8fXVmpVvW
                                                                                                                                                                                                    MD5:16CC4BF7062E59DFB644C60BA5B6361A
                                                                                                                                                                                                    SHA1:A47F67CB35BAA42573FCDC72A6683737F9C6B6E8
                                                                                                                                                                                                    SHA-256:F03D8500C45447CF98149AF4FBF6F5741EE2DF361DA8226A7D391E2137C37C58
                                                                                                                                                                                                    SHA-512:EB22CC681261CA84111AED907ECEC79C841EED9A760B9ECCA1745255ADAB995858F2FFF91C525D140DA8E811DE102C8BB5C9AB8FD93B7226D1FD746CB5C0A219
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Playwright = exports.FirefoxBrowser = exports.WebKitBrowser = exports.CDPSession = exports.ChromiumCoverage = exports.ChromiumBrowserContext = exports.ChromiumBrowser = exports.Worker = exports.Video = exports.Selectors = exports.Page = exports.WebSocket = exports.Route = exports.Response = exports.Request = exp
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3081
                                                                                                                                                                                                    Entropy (8bit):4.64484011577926
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EMKS7PV+n6Him7up+v6NWiqL:9fXH+/K2PV+n6Cm7ueBi+
                                                                                                                                                                                                    MD5:CE21F159DBB18B210F76982C3124F460
                                                                                                                                                                                                    SHA1:A6D46D69AB9C77202FD8B99DA98E5B446FA26612
                                                                                                                                                                                                    SHA-256:4988A43A4C59EBE96086021EB1708B9A0E5D8419CE306F201C77BD2481B4FD82
                                                                                                                                                                                                    SHA-512:F56674810F4583EE32C6A43962BFAE59C2201829273ECE04433B9D28921ED3DE7F283C8C6CE6CD8BCCF0C7BB345B1913BB0C25061656290ED381400A917027D1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Browser = void 0;.const browserContext_1 = require("./browserContext");.const channelOwner_1 = require("./channelOwner");.const events_1 = require("./events");.const errors_1 = require("../utils/errors");.class Browser extends channelOwner_1.ChannelOwner {. constructor(parent, type, guid, initializer) {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11939
                                                                                                                                                                                                    Entropy (8bit):4.766799000274039
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vW88ObZJfpV7KynLprbr46xoPj26luPUqghhyntmxQoM87jB/qXjPUP:IRvvoX3x/FEAtsM8XB/qTPwNU2Wq9
                                                                                                                                                                                                    MD5:FA866E0A9F3EE540977A809147FD3AD2
                                                                                                                                                                                                    SHA1:DFB83B7FEEFBD13C71DDB4A091B241602E875DA3
                                                                                                                                                                                                    SHA-256:DBD69B9DF6AEBDB737484272A98AAA53A258B54C1D8FD487739655DF7D49C1C7
                                                                                                                                                                                                    SHA-512:E4E3117CBBA38DB0072EB403E0D33B4441B9BFD74F534886A670A23DA35A25769A78BAF9756D9837FB440DF0E3B2AF47E637303B0266581C94F7A8A725A53EC3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9787
                                                                                                                                                                                                    Entropy (8bit):4.519593403265178
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXHU8vAtvBwXNOdhG6mnJjCmISzFhCsbZqFgiiSVMZ:9ft9Vpc8h3ciN
                                                                                                                                                                                                    MD5:1BFBA73E84115465EC2F484DB60216D2
                                                                                                                                                                                                    SHA1:E3E027FEC26CC5D1B3CB935C449F68DF9F3A5A2E
                                                                                                                                                                                                    SHA-256:65DCC3B4FEAC3CDC8AF0CB1FE1855330C0326193F407CE7AB1E7933C5C5A8BEC
                                                                                                                                                                                                    SHA-512:59EEB1AD8063EC5F879EC39E215FCE58FC32497D080A4D30E2FA68C2129F15FEBFABB5DCFA184535334AB5261184608F881C56E3EC2D455EDD4EFF035FC43797
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.RemoteBrowser = exports.BrowserType = void 0;.const browser_1 = require("./browser");.const browserContext_1 = require("./browserContext");.const channelOwner_1 = require("./
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1748
                                                                                                                                                                                                    Entropy (8bit):4.777478126865278
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EFIRwIc8B4IMTNsRFLZM:ODw4S/XHFC1EFIRO8BbimFLZM
                                                                                                                                                                                                    MD5:0D6FA53622D82CC728DA8EB47A4ADA9C
                                                                                                                                                                                                    SHA1:CFD294222D3946A893216246FE2A885E42761926
                                                                                                                                                                                                    SHA-256:B91552BE03C61D227DBC2621314399D55BF3C8BA71CDDDD8DBE8CA8D4D6DB50E
                                                                                                                                                                                                    SHA-512:2D54E4C94BF7D0386C2B974CC463228AC90CD61780CF87156A2D77E17AADD836C217ACEF315BF83D0B3DE6E12E375BB487B0AD16F35EB2575AF4A1CD48CBBCED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.CDPSession = void 0;.const channelOwner_1 = require("./channelOwner");.class CDPSession extends channelOwner_1.ChannelOwner {. constructor(parent, type, guid, initializer) {. super(parent, type, guid, initializer);. this._channel.on('event', ({ method, params }) => {. this.emit(method
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5138
                                                                                                                                                                                                    Entropy (8bit):4.744749353147068
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODwC/XHFC1EKsf+y2MIodS4PQkGiXEREJEhFBfrtyHJsdat:94XH+Hsf+RMIodS4IkGi0KShfrtyHJse
                                                                                                                                                                                                    MD5:45A0DAF1F446DF557D0842639687F3AB
                                                                                                                                                                                                    SHA1:4C2B6F4F0DB3CE60C91C8576EE7D03A43DC2B597
                                                                                                                                                                                                    SHA-256:142BE045E9471B013ED63724F78B7B46CE36099D97DD1522CBE882A9E166181B
                                                                                                                                                                                                    SHA-512:AD0A8213B05C1565BB9E8F0C86C6BC26E277E85C4EF7AEB52D33026EFDFCCFD81B0A83FA9F1754C9B23015F5A0661B04152C134B2FC5C915FA70073F61A71BB3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ChannelOwner = void 0;.const events_1 = require("events");.const debugLogger_1 = require("../utils/debugLogger");.const stackTrace_1 = require("../utils/stackTrace");.const validator_1 = require("../protocol/validator");.class ChannelOwner extends events_1.EventEmitter {. constructor(parent, type, guid, initi
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1771
                                                                                                                                                                                                    Entropy (8bit):4.924015684000769
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1Eu/tEGH6BvD6ATHz6x/wFCiRuQk6:ODw4S/XHFC1EcEGH696AP6xo1H
                                                                                                                                                                                                    MD5:254FEDB0F66EE91DB0209648F5E641C1
                                                                                                                                                                                                    SHA1:E6DB23493561281FE48D48E9A380DB32FBDA32CB
                                                                                                                                                                                                    SHA-256:F62E5697574D0444CFDD636D5A5CFC70C87C22315A5C4C3884936ADCAA3CFEE7
                                                                                                                                                                                                    SHA-512:4B9447261D22A1B420379ED96F8DAB34B58CF2D70D05903885B73E9C92B5924C23FF3343D0E0D6B0F0027C16D2BD00D06B0DB3A70762E156111BA075C6794795
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ChromiumBrowser = void 0;.const cdpSession_1 = require("./cdpSession");.const browser_1 = require("./browser");.class ChromiumBrowser extends browser_1.Browser {. contexts() {. return super.contexts();. }. newContext(options) {. return super.newContext(options);. }. async newBrowserC
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2445
                                                                                                                                                                                                    Entropy (8bit):4.910720648812462
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:IKDw4AJ/0eZH31C1Euhm0wqGPqkqGP+1ZyZ8eRg7RbHEDH/RuVFv:IKDw4y/XHFC1EQpD1IZ8oobkDHZ8
                                                                                                                                                                                                    MD5:548FA0A4C3E6F9F132CB09334498029E
                                                                                                                                                                                                    SHA1:BEBE91FE30E68CF9410B0821B27B619C95E31634
                                                                                                                                                                                                    SHA-256:5D2063E3E764E4C2689C746566D48135ED0957AA73A15812FF5DF58B021B7CAD
                                                                                                                                                                                                    SHA-512:9BF08E9844EE84D31EEAF65ED7679E6168D09176F6418AC8CA8310690C17FCDCEB8C285153161EF8C18BD8F286AF801F82DC7A2717EFC413C008B6A224B0E782
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ChromiumBrowserContext = void 0;.const page_1 = require("./page");.const cdpSession_1 = require("./cdpSession");.const events_1 = require("./events");.const worker_1 = require("./worker");.const browserContext_1 = require("./browserContext");.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1308
                                                                                                                                                                                                    Entropy (8bit):4.901284860162037
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1Opso5Ryax6yQMcRv:ODw4gJ/0eZH31C1Eax6yQLRv
                                                                                                                                                                                                    MD5:CB2E9D8E7FBC053E99A5180DF869A37A
                                                                                                                                                                                                    SHA1:189A0F5D57EC5765E8C5891F9DF6F579CAFBDB09
                                                                                                                                                                                                    SHA-256:F81D6961321EED6BF6712A366C97E1948FBD1781072B55CE14CFCCB7DB8969D9
                                                                                                                                                                                                    SHA-512:FC9936F6D96CD50E26658ABBEFE2DA745151824B06AFA129F1F4A60D1F5B46C1AB50CA0168A3D35C97A2BBD165C17E3B125E89597F43E452ADC64A28BB84DE19
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ChromiumCoverage = void 0;.class ChromiumCoverage {. constructor(channel) {. this._channel = channel;. }. async startJSCoverage(options = {}) {. await this._channel.crStartJSCoverage(options);. }. async stopJSCoverage() {. return (await this._channel.crStopJSCoverage()).entrie
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5867
                                                                                                                                                                                                    Entropy (8bit):4.732145911608296
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFC5BmZHcy6D7VZbmmS88E2AcrE8VQpnOEQHRC0e6aQjziuJvkO9wEAx:IRvXH/oD7vW88HtEcQYEQH9N3HLJ195s
                                                                                                                                                                                                    MD5:EEAE9437DB9CB69429C6FEB0D9045C1C
                                                                                                                                                                                                    SHA1:2064080AFE9C178ED51DF3279367D139B3ABAD17
                                                                                                                                                                                                    SHA-256:7680BD1D07580D7584BF9FA791E2DD73DFF8ABBC9B4BEEF3DB00ACAD33F94C58
                                                                                                                                                                                                    SHA-512:878A5E6D6B903A51A7A20F905D161721556E4AD2806E37FE9F475EF988B1B36D7882EBAAD0437D6DB7D0B82FC9E1428097F8BA4D5E42D6FA77D12441A7B662D6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10551
                                                                                                                                                                                                    Entropy (8bit):4.537558079766057
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:94XH+dgwq/2sCLMgig3GKxr78JNh/dQW7VO51YXaoo3gb:94igwqCR4fPbofI
                                                                                                                                                                                                    MD5:E638031F9A4EBE1C64A222C933AE1DED
                                                                                                                                                                                                    SHA1:A78E5E191F0A344F9DCE6D08E54CC883ACF761EB
                                                                                                                                                                                                    SHA-256:DF0C9DE287F053DB1E1C00CD869CADD8E8F3358ED7D47C4B8A2058DBE742187C
                                                                                                                                                                                                    SHA-512:59CFA08F113D285D275977AB8F08497BE4B37BA1584BD852322013C678D236F8D18FB8D1967765C11DBA15794C547148D444B11F1E551F35FC0E9CA443907C73
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Connection = void 0;.const browser_1 = require("./browser");.const browserContext_1 = require("./browserContext");.const browserType_1 = require("./browserType");.const channelOwner_1 = require("./channelOwner");.const elementHandle_1 = require("./elementHandle");.const frame_1 = require("./frame");.const jsHand
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2355
                                                                                                                                                                                                    Entropy (8bit):4.994936876938544
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C5BsyqZHcyUFmM7xHZbmmSc7EDdobuPwcGt0PEQyRDV:ODw4S/XHFC5BmZHcy6D7VZbmmSWEWSP2
                                                                                                                                                                                                    MD5:9E05D2007CD4B99BE6415385201B032C
                                                                                                                                                                                                    SHA1:10C3DF291B251B2E6BD7EE2D1CDB6859ABB23CEC
                                                                                                                                                                                                    SHA-256:62859B577A56CFD619B2CA5A338D639933CED72C34F386486A6A768612E928A7
                                                                                                                                                                                                    SHA-512:EC580483E26BF1C4093EC6980D84AC1EB8EA064D9FCEB41BC463FD2B151467190E67E0827F34F771A7492194BDE1F0BF3A4A5D2D4E31C1E784994B47DD96E2C1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1549
                                                                                                                                                                                                    Entropy (8bit):4.834432417082696
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1Eha/PwcGto8T9QwQgGRhXD:ODw4S/XHFC1Eha/Pzwos9QwJGhT
                                                                                                                                                                                                    MD5:1CE8EC6532DFAA9A4268DE379935E860
                                                                                                                                                                                                    SHA1:B15DF1159A1FFD246CA36CD8B009500D629B9680
                                                                                                                                                                                                    SHA-256:9C1980319B5DD151162011741A002AE314DD311269A50C0D757A4DDCCA23503C
                                                                                                                                                                                                    SHA-512:228805AF4A55F71726D8D210484F992068F4550C1A0B1AF1460192008E0F3EAB58DFA3E74DC700B8BBA405F861A7723F67D191C0AAC4EA63D6C1299F33E645D0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Dialog = void 0;.const channelOwner_1 = require("./channelOwner");.class Dialog extends channelOwner_1.ChannelOwner {. static from(dialog) {. return dialog._object;. }. constructor(parent, type, guid, initializer) {. super(parent, type, guid, initializer);. }. type() {. return
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3173
                                                                                                                                                                                                    Entropy (8bit):4.690439230088525
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFCX8E4tnEAo87Y4CSuWYBFfx3ldx:9fXHU89tnEu7Y4buWYBFfx3d
                                                                                                                                                                                                    MD5:0A061A7112B20A02ED7FA16E1A095257
                                                                                                                                                                                                    SHA1:145870C1C1C17EDD042EB42492FDA2D8D8D72A14
                                                                                                                                                                                                    SHA-256:48934B21B9B3C0B5048DFF361D75CDF5606823194F28358A87F7119CF2817D4D
                                                                                                                                                                                                    SHA-512:2E34EC0BCB7078A640A5E577BA65853AF75DEAC484E3C0D6C7CFAD159C3E3435422BE39DED26165CF7B81D0B27389A326AE6F3CCC5D3AD1886A38E0196F2B6B8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.Download = void 0;.const channelOwner_1 = require("./channelOwner");.const stream_1 = require("./stream");.const fs_1 = __importDefault(require("fs"));.const utils_1 = requir
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4971
                                                                                                                                                                                                    Entropy (8bit):4.7944548033169365
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EdAPzYHOQ4D/p0uIjPjjoA4F50xiv7iXep:9fXH+NPzYu1DR0uIjPHYGxe7ua
                                                                                                                                                                                                    MD5:F407BC3890FCD5DC9B61937A55CB7566
                                                                                                                                                                                                    SHA1:489558414E55D456F589DCA2B5B464237D99F462
                                                                                                                                                                                                    SHA-256:A2538DDFC8700BBF93DBE6BD31A06EE82B1392C92970BB1807D3584BD50BBE38
                                                                                                                                                                                                    SHA-512:B48ABF18E6B82F16AB59956203436BB639716FA825E75DC53CBAE0BB3377F8DF544A46C67DB0A2CB9F083B0406460E3BFF78111A35127214EB909496DA743F1F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ElectronApplication = exports.Electron = void 0;.const timeoutSettings_1 = require("../utils/timeoutSettings");.const browserContext_1 = require("./browserContext");.const channelOwner_1 = require("./channelOwner");.const clientHelper_1 = require("./clientHelper");.const events_1 = require("./events");.const jsH
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12438
                                                                                                                                                                                                    Entropy (8bit):4.698550340365305
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vW88/3Xn52SCQueqAA33U/bc6+6IQl7kmT1dX/BrarQlFj9Gn/zKRVvz:9fvorZRmr+uRxH8JFxR6
                                                                                                                                                                                                    MD5:FEDE4373293A97281C27DBC468061A85
                                                                                                                                                                                                    SHA1:0BE9D149888D52B64F8636ACF6639C5FEE105453
                                                                                                                                                                                                    SHA-256:036DA638658A5DFF58C94C69190CFC1245A03FD7482156348C5B1A862CCC1B18
                                                                                                                                                                                                    SHA-512:82D9D1B2041E31744A2F19773762B7D29B760C3294FA1049C5596ADE0E7DDE2FFAD7F9152A9644CFA14925E38136335641F74ECA66DEBF2218BABCEA44EC13C2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2405
                                                                                                                                                                                                    Entropy (8bit):4.648937759968798
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:CKDw4AJ/0eZH31C1EhHU5UcTFzdC0z2Vw4Eaz7DlNXUwGI:CKDw4y/XHFC1EhHU5UcTFI0z2Vw4Lz7P
                                                                                                                                                                                                    MD5:4D9A32CE231090E2A317A67360E729B4
                                                                                                                                                                                                    SHA1:EC879E6E7284194C2CBC37F8D8F46D11D659FAC1
                                                                                                                                                                                                    SHA-256:419FB717AD0F6707A98BD7CBEF75845F44C7307C0C1BA2BF8840A05944801139
                                                                                                                                                                                                    SHA-512:A13593FD009DC0F7C797E29DCA9625301E5641F89B20A45FCEB3ED8F884841DECAC29A492A1DA903FF1B55DAAAFE22EAB5050C0FE6889FA956F22804A7236B51
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2019 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Events = void 0;.exports.Events = {. AndroidDevice: {. WebView: 'webview',. Close: 'close'. },. AndroidSocket: {. Data: 'data',. Close: 'close'. },. AndroidWebView: {. Close: 'close'. },.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1337
                                                                                                                                                                                                    Entropy (8bit):4.813673255816244
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1Opso5RyNttCpdTslehaJ6Keu3yX6a/ZcR4oJ8:ODw4gJ/0eZH31C1EteZaehaJ6Keu3CG2
                                                                                                                                                                                                    MD5:64B260D69DDCE727ADABCA54629BCD0B
                                                                                                                                                                                                    SHA1:88CCDC28F9E8CEB59AE3DB2BD284522A208208C0
                                                                                                                                                                                                    SHA-256:886B1629D036CE6217566B405C8FFF5324B6F592D431127796790C6D9B02457C
                                                                                                                                                                                                    SHA-512:917BE908CE26279A5D0E476E6923E2DA77BECF72E7153F9A7FA227038EC75BD6EF69EEF665786EDC4A2937F918C7FBDD2743D868CC886D09FB9A4065440EBA3E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.FileChooser = void 0;.class FileChooser {. constructor(page, elementHandle, isMultiple) {. this._page = page;. this._elementHandle = elementHandle;. this._isMultiple = isMultiple;. }. element() {. return this._elementHandle;. }. isMultiple() {. return this._isMul
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):886
                                                                                                                                                                                                    Entropy (8bit):5.017244972288524
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI4IXhMFj27lYCQAsU0E+okobrHQknd7k3psoAETNynbwcR92V:7iDw4IR5JsU0E+oZHQk1Opso5RynTR92
                                                                                                                                                                                                    MD5:14EFC5AFA2ECFDE2C2C7358BDEBDAE98
                                                                                                                                                                                                    SHA1:095C2277E426A0D25231A8E280BF68A5866AE9D3
                                                                                                                                                                                                    SHA-256:21443313910E156AC518BA545C17D5BDCAE9E16D9D30159D8A2C88FF3BA562EC
                                                                                                                                                                                                    SHA-512:6DFE614895FA1B2DBB0922ECC19611FC822E35BB28B17E75A6E9F86E918B709CC29FEAB55E7C6DB1FF6E4A1D793724130B6B9C2D97EF0ED0B2E1250E78BC709F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.FirefoxBrowser = void 0;.const browser_1 = require("./browser");.class FirefoxBrowser extends browser_1.Browser {.}.exports.FirefoxBrowser = FirefoxBrowser;.//# sourceMappingURL=firefoxBrowser.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):20140
                                                                                                                                                                                                    Entropy (8bit):4.699725204528681
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:IRvvoLXS/b1S+bAN6Qu6Hyg8mRkCUTNMbFL:IRXoQ48iB
                                                                                                                                                                                                    MD5:C3059B169793A0B86F4E3609E6B55D22
                                                                                                                                                                                                    SHA1:46CF0296690E89161BEFCAEFE7CE30654F3EA330
                                                                                                                                                                                                    SHA-256:17C7DDDBECF692205A4209980EF0FB865C7DEF2D5974971FE4168FC255791E5D
                                                                                                                                                                                                    SHA-512:C885855FF19DF06E594E07574003E667AFE14CE55BC7C62B90A658572208027C644AD6EBECF099788293DB8C27B46FD6FDDE1D30C73F3AC68E20AC59EEEC18BE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2224
                                                                                                                                                                                                    Entropy (8bit):4.780066552239098
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:IKDw4AJ/0eZH31C1EscuxHzVM5dRBYGxgkpcqZRiR+xbKRsje:IKDw4y/XHFC1E0xHzV0TWGxgkpcqvXxC
                                                                                                                                                                                                    MD5:B1ABC63D6353F2DFF032B756DBACE616
                                                                                                                                                                                                    SHA1:30CB0E8BF7E6A000E2FA8C30F8765788211B9B33
                                                                                                                                                                                                    SHA-256:A8AD17E1413E7E058B5ABA2078EBD9F626D3A46AE7733F7060BA7F4D17383E4B
                                                                                                                                                                                                    SHA-512:E2DC8671440DCE6D6A10BC5C0AFC6E4048EF15272ED995067ADFE24F32CD501DDDEA8DB03407A2717FC934EFD6F97E390FDC34078D0D2EF5EB65BFEF644AB139
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Touchscreen = exports.Mouse = exports.Keyboard = void 0;.class Keyboard {. constructor(channel) {. this._channel = channel;. }. async down(key) {. await this._channel.keyboardDown({ key });. }. async up(key) {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4052
                                                                                                                                                                                                    Entropy (8bit):4.771145215839411
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EQuDBmXikkAi8ZOsbiXrSdwTmlLHLDEqHQMMzlNI:9fXH+jXXDX/ZOsbESdamdLDEbMKM
                                                                                                                                                                                                    MD5:D1DB2AB14C941E74AE049A54B52F8D78
                                                                                                                                                                                                    SHA1:91DC1F1948BB53A71BEBA3F68EB36353149B7375
                                                                                                                                                                                                    SHA-256:6C2D75BB27EF71A2782807F917D70E500D92FFD9B11871C004D8A0B476E144B5
                                                                                                                                                                                                    SHA-512:BCCB1D8F1726F8B60886DBB7794EEB7EC244ACE202EBB3A326CB853119551CB8E8A376B55BFC8FA66B5D53AB7C6591FC27051C69D74D6021B68F7ACBA08E855E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.assertMaxArguments = exports.parseResult = exports.serializeArgument = exports.JSHandle = void 0;.const channelOwner_1 = require("./channelOwner");.const serializers_1 = require("../protocol/serializers");.class JSHandle extends channelOwner_1.ChannelOwner {. constructor(parent, type, guid, initializer) {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12118
                                                                                                                                                                                                    Entropy (8bit):4.670551513477635
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vW8842LpjPEQLE+o0YYqF8ioXiVZEQVQ9KugPzQ3mB3ci6z2f0Tp/S62:9fvoScr8TQL5EqPUW
                                                                                                                                                                                                    MD5:2BBE7D931D1D4A1FC179C0A0B69E136C
                                                                                                                                                                                                    SHA1:0EA6107777FC7760A29F9D83F6FDF3AAEE7D03AF
                                                                                                                                                                                                    SHA-256:46EFB1A945CD058D9C06E62A61C78354AE0E9D243604AA24FD6A9BEEF4C46115
                                                                                                                                                                                                    SHA-512:A3985ABC376833788B0CF90F1E6D8617BFD8FBE32D22A30CF3AB1A7BB5D9357204C1383E8DE9477D6CBE40B68DC728DA3D75B742F7421FB97D2210EC45FA387B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):27921
                                                                                                                                                                                                    Entropy (8bit):4.733314426334644
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:IRvvouaX4N7nTUZhTiF/sCCNVdOPfqCZqCx3L8HB/qiy2uThrHCC:IRXo/y7IZhqP/8HB/qv
                                                                                                                                                                                                    MD5:F05EB617F590EF559281D39D7BE08EA3
                                                                                                                                                                                                    SHA1:184FC91DF3644DB5C00833E3E26BAF5B0FD18B5F
                                                                                                                                                                                                    SHA-256:A909F29F6AFD5AEAAC8CB4775C0E3D8EDC491D6BF42AF35DF72E563007184532
                                                                                                                                                                                                    SHA-512:5786742EDF4E5CC2E11D3B1EFAA0E765A90F1FE00D375A9D3BAEC09A34CDAA9E459292B0100F6B76F7F04C2805453D493FCD9FC202F4FDE9FAE50898B7CDDF0D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1935
                                                                                                                                                                                                    Entropy (8bit):4.919652972901818
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1Opso5RynJoPgjCZyN6wtdfXflfsfhV4xfv2xC9Dy7acy:ODw4gJ/0eZH31C1Ep6w7Pds5mxc1JRr8
                                                                                                                                                                                                    MD5:507B29AC7B95AAE79B2DC93DEFE32F6E
                                                                                                                                                                                                    SHA1:A735F509724F620040E891FEAB8CE84FB5F4A1F9
                                                                                                                                                                                                    SHA-256:2E932E33A51F3D9B673857C102B9E7574FA1CE94C18B00EFAD02AFBAF6D89530
                                                                                                                                                                                                    SHA-512:50017334FDB2B14B1AA9B0BA4C0E844D1BFE62593DA3348B5EBB19B7340B0CA00508F4D5F1C586E4EACC2A2F04630027B59707C665CBA7F5A2CB2CAAC9BC89F7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Playwright = void 0;.const browserType_1 = require("./browserType");.const channelOwner_1 = require("./channelOwner");.const selectors_1 = require("./selectors");.const electron_1 = require("./electron");.const errors_1 = require("../utils/errors");.const android_1 = require("./android");.class Playwright extend
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1954
                                                                                                                                                                                                    Entropy (8bit):4.759640693115274
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EZ+7GYX2ywLtmn72wJXCimURWZR4ZJ:ODw4S/XHFC1EZ+7GYX2vLtmnXJSimIW4
                                                                                                                                                                                                    MD5:3DAA8CB245AE1700E50CF8A23B1770B2
                                                                                                                                                                                                    SHA1:66D9684AE97B42E9BC1767E63F6DD45EFBDDE02D
                                                                                                                                                                                                    SHA-256:BD2733D3C4B6BC4CF81B9BEE0961ED2625968FBC1E39164DF412A0635010787F
                                                                                                                                                                                                    SHA-512:1CFA22FFAA943A26117751245B91EE981D71C70D33C31CB7EF7F41DEEFC372F039A7D9BA75134BE75E304D3301268D9C6968031E3EE18D49A6D12C4EC6397242
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.sharedSelectors = exports.SelectorsOwner = exports.Selectors = void 0;.const clientHelper_1 = require("./clientHelper");.const channelOwner_1 = require("./channelOwner");.class Selectors {. constructor() {. this._channels = new Set();. this._registrations = [];. }. async register(name, scr
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1683
                                                                                                                                                                                                    Entropy (8bit):4.820040599691409
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EmGRPwc/RxByU5/pahf2p:ODw4S/XHFC1EmGRPzZxByU5hgfu
                                                                                                                                                                                                    MD5:74533894F77DAAD83D780F2C971A5C2B
                                                                                                                                                                                                    SHA1:A4634DEE1E69BF1AE4598CA4AD5F138BFB551889
                                                                                                                                                                                                    SHA-256:C9E2CE0DFB2A0B6DCDC2FB0FDF6CDDB8A59C0698D2D4437AD736BCF6B052C81F
                                                                                                                                                                                                    SHA-512:C1688F06C62ADE9160A95F5206D228F6209EEC7793F491B53F89BA26A1B6625E46C43B87FB933781B3219741F9B540CB0B02ACFD6B89A35A208014592FF03883
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Stream = void 0;.const stream_1 = require("stream");.const channelOwner_1 = require("./channelOwner");.class Stream extends channelOwner_1.ChannelOwner {. static from(Stream) {. return Stream._object;. }. constructor(parent, type, guid, initializer) {. super(parent, type, guid, initializer
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):893
                                                                                                                                                                                                    Entropy (8bit):5.050706510890908
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7tJKDw4IR5JsU0E+oZHQk1Opso5RyCIps:BJKDw4gJ/0eZH31C1ECes
                                                                                                                                                                                                    MD5:79E744E76D4085DD4C6796B54654F9B1
                                                                                                                                                                                                    SHA1:052C21F3D6E37CC8A0052A700D2BDB755985015E
                                                                                                                                                                                                    SHA-256:FF677C2B6439D7998677226DE11707FFC1A824D2D6B1EE353879FC46B7857A74
                                                                                                                                                                                                    SHA-512:3EC520BF0465AEDD6269A404D9D170A136DBEF9880D2888068064CDFEED9AD9AA7BC62C79CC51CBECE464D0CBFA8D7087D713699A527C886F7C296EB995BEDC9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.kLifecycleEvents = void 0;.exports.kLifecycleEvents = new Set(['load', 'domcontentloaded', 'networkidle']);.//# sourceMappingURL=types.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1296
                                                                                                                                                                                                    Entropy (8bit):5.009487487953731
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1OpsokOZMHFRyFiqqvfm0WLh5cRFiR:ODw4gJ/0eZH31CXCFEQ1Ts+RQR
                                                                                                                                                                                                    MD5:49DEA2B2E147F7280BCC0777B067AB39
                                                                                                                                                                                                    SHA1:5EE9CD0B23691A616B0D36084D46CD914045F0AD
                                                                                                                                                                                                    SHA-256:26556E57985D9485BBD202D9EB3976805B65C611F5FF3639C1DB2C928C602E08
                                                                                                                                                                                                    SHA-512:AF9B953F0E1710E82F97E732986C7411985F033A45B730FD7259F6314CF3A3D1FA336F4A12A4AB7834CE72AA9EDCCC7FD1E4E9E9A21DF5BAD360576B382F777A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.Video = void 0;.const path_1 = __importDefault(require("path"));.class Video {. constructor(page) {. this._page = page;. this._pathPromise = new Promise(f =>
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4413
                                                                                                                                                                                                    Entropy (8bit):4.659618069304762
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1E3DmdL0WoyQgU4yQhWHy3nxjjVviDTGSia5NC1WYZhJvDmzP6:9fXH+oDwL07yQgU4yQAy3nxPVvi/GSil
                                                                                                                                                                                                    MD5:03D7FDCEA917666092A1EEC6B5C5C9C9
                                                                                                                                                                                                    SHA1:29CEF15BDCC5034B5CC5713625289E98DE2111DB
                                                                                                                                                                                                    SHA-256:CCA0A02580E260BB6EDD3902CAC55DA9CA782C8D2DCEFD57A4244DDBC6425FE3
                                                                                                                                                                                                    SHA-512:E55C4E5DEB82982D67DA52A75C5C4554F43436CB8F2047E46562F2015119177262722CF19B3299A5A3637F66EA0A84DE593896B41D7438162352B17603AFDCFE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Waiter = void 0;.const stackTrace_1 = require("../utils/stackTrace");.const errors_1 = require("../utils/errors");.const utils_1 = require("../utils/utils");.class Waiter {. constructor(channelOwner, name) {. this._failures = [];. // TODO: can/should we move these logs into wrapApiCall?.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):881
                                                                                                                                                                                                    Entropy (8bit):5.031346381415461
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1Opso5RyyBCRy4H:ODw4gJ/0eZH31C1EyYRyy
                                                                                                                                                                                                    MD5:5F80575F0A5EDAB41844CBCB849B93C6
                                                                                                                                                                                                    SHA1:607E6B85F93C9C877E5C12F5B4F4133805103217
                                                                                                                                                                                                    SHA-256:EBDFDA2AB044501AE82084E912F355D0C371477301077D32F41D60A65F079661
                                                                                                                                                                                                    SHA-512:E510FCFE5365B8D79A033BAFDC42ABBCA28D9C0A063F0E6068D504654B4D0BBF46D400D31C9A88745D017B37CE4B18643DFDFC269505782ABF61817EDCF1F0EA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.WebKitBrowser = void 0;.const browser_1 = require("./browser");.class WebKitBrowser extends browser_1.Browser {.}.exports.WebKitBrowser = WebKitBrowser;.//# sourceMappingURL=webkitBrowser.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2343
                                                                                                                                                                                                    Entropy (8bit):4.872237564460627
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EmDXw2GnN/Eiu1LhEAiyfLhkRmA:ODw4S/XHFC1EmbwN/Eiu7iyemA
                                                                                                                                                                                                    MD5:85AB56ED657EA3C6A694543766DC571A
                                                                                                                                                                                                    SHA1:ABCB584002C9CC98462447247F6EF9FF232AC6E6
                                                                                                                                                                                                    SHA-256:8B24F035D01949E73758C1A5E7B62E2435D0E04015CC400BF6CB063BC1D01EE7
                                                                                                                                                                                                    SHA-512:6137C9481AD0A3170821711373764EDB93E94C7E7AD3DDEAB2D76B058219FF84F19967A091527811EA1329EC1F4DF3BED1E87A54320D780DF88D8C8C2FE1F1EA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Worker = void 0;.const events_1 = require("./events");.const channelOwner_1 = require("./channelOwner");.const jsHandle_1 = require("./jsHandle");.class Worker extends channelOwner_1.ChannelOwner {. constructor(parent, type, guid, initializer) {. super(parent, type, guid, initializer);. this._ch
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):733
                                                                                                                                                                                                    Entropy (8bit):4.967432724776781
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBFNLI4IXhMFj27lYCQAsU0E+okobrHQknd7k3psoAETNhm:7iDa4IR5JsU0E+oZHQk1Opso5RE
                                                                                                                                                                                                    MD5:127673BD5FA66771AC42034C40275896
                                                                                                                                                                                                    SHA1:DCC70DD3821E0513FBFFBF73CD2B98CEFFEA04F3
                                                                                                                                                                                                    SHA-256:71AB5279DCA129A847153C4EBEB3EA1D2E9712479D31E9EF100C0F3CF5BCB430
                                                                                                                                                                                                    SHA-512:809F88828A158C5D31B80601A3BB6D6A1B13D3C604E06CCB4C6D550362E4958789B51671E09C4ADFE9D336CA480006F0CCD30F7B94A6337FEAFA2BE574A6C910
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=types.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8107
                                                                                                                                                                                                    Entropy (8bit):4.93162139177684
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:94XH+JAYMsQV0hcWLMi7s2Uusf91yxQlbEymjL9xbryomSY98Xi0d/rLte:94wM3Kh9WKLte
                                                                                                                                                                                                    MD5:57EA3B0439C839116EEBF34A017A1671
                                                                                                                                                                                                    SHA1:C999C76763E0D635F172B4436ECD6EEF1C8C8AF8
                                                                                                                                                                                                    SHA-256:BAC833AAEB52B9B3D679C7CA66DDAA020D090A50ED20007FC349E6201E987D4E
                                                                                                                                                                                                    SHA-512:310F517A01F0BAE304F56BBB89BDA7A6126F0F2A4913666AC0FEEF95213F6071B4B11D3BE131FABED1F328ABCFBA3D9A6A306BB0C749E688DB34426813FEFF3B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.AndroidSocketDispatcher = exports.AndroidDeviceDispatcher = exports.AndroidDispatcher = void 0;.const dispatcher_1 = require("./dispatcher");.const android_1 = require("../server/android/android");.const browserContextDispatcher_1 = require("./browserContextDispatcher");.class AndroidDispatcher extends dispatche
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5880
                                                                                                                                                                                                    Entropy (8bit):4.815967707154786
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODwC/XHFC1E6ECR8AsdiWDYx0YG9hgSmdfnKMzipvOUC3i+aWBfXUyQAP:94XH+KCjsdiWDYxvG9hgSmkMzipvS3io
                                                                                                                                                                                                    MD5:2A9A8A128D0621C42E8819FF933964C6
                                                                                                                                                                                                    SHA1:FD91110600D39D6FC6947DC620C4F975865A5377
                                                                                                                                                                                                    SHA-256:5C4925731C5ECC562F19CBDE360B52F162861124EE2EEB2756474DBD848F1525
                                                                                                                                                                                                    SHA-512:C21053D53386F6CF790BE890791AC9D022B4B334CC9376BDC7A26D8B3F3E429E8B19FC0B338C2B6E9A5A58D80A2C28C412C420550AD78B77789A0CCAAC6408DD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.BrowserContextDispatcher = void 0;.const browserContext_1 = require("../server/browserContext");.const dispatcher_1 = require("./dispatcher");.const pageDispatcher_1 = require("./pageDispatcher");.const networkDispatchers_1 = require("./networkDispatchers");.const crBrowser_1 = require("../server/chromium/crBrow
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2726
                                                                                                                                                                                                    Entropy (8bit):4.837894895164828
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODwwJ/0eZH31C1EEXNwOyf1BEnE6tFNaaMD6odXFNMznXFNG9REh:ODwC/XHFC1EEgf3EE6tfs6oxIXKS
                                                                                                                                                                                                    MD5:41EBE04454B0D3618976A941B42CD3F0
                                                                                                                                                                                                    SHA1:7E32F92D3B2DFD65AFB7DFA642187E538CCE5988
                                                                                                                                                                                                    SHA-256:83BD86FED379AA877CE787F9D0C7D35A769D99375D4B79A4884D5DBC818F4081
                                                                                                                                                                                                    SHA-512:E5FE3BCFD4F3ABAD11F3D6ADE07F191EC0E01C3DD7D425149AB8A7FAD2686BDFC7CEDD439A635803B3921565CE64D80B471EECCE9667FD1BD37D460B1630EDD4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.BrowserDispatcher = void 0;.const browser_1 = require("../server/browser");.const browserContextDispatcher_1 = require("./browserContextDispatcher");.const cdpSessionDispatcher_1 = require("./cdpSessionDispatcher");.const dispatcher_1 = require("./dispatcher");.class BrowserDispatcher extends dispatcher_1.Dispat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2205
                                                                                                                                                                                                    Entropy (8bit):4.855093499728501
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4R5JsU0E+oZHQk1Opso5RyLl9jzrayyTsENpmuMcF2ueWUxhJNEFrz82I+hL:ODwwJ/0eZH31C1EGp/eW6SFric6RMp
                                                                                                                                                                                                    MD5:2057BABDC64155465ADD6320088178FB
                                                                                                                                                                                                    SHA1:042728DDB5B786A9302AEA160BE7A70F5B75279E
                                                                                                                                                                                                    SHA-256:B283D1D81EA140F9FDC6C9BA3B566F6CD02192ECDEBC6A4E166E3CEB9F4AFAD7
                                                                                                                                                                                                    SHA-512:70AE080D8328E1026FB2FF871DC4918C670013847B626F32A552C5412F10F634BED600A01B55EBAC5182F24E67C7C5496966490665D07E6D50C3822241DA99E6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.BrowserTypeDispatcher = void 0;.const browserDispatcher_1 = require("./browserDispatcher");.const dispatcher_1 = require("./dispatcher");.const browserContextDispatcher_1 = require("./browserContextDispatcher");.class BrowserTypeDispatcher extends dispatcher_1.Dispatcher {. constructor(scope, browserType) {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1492
                                                                                                                                                                                                    Entropy (8bit):4.918122295278459
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4R5JsU0E+oZHQk1Opso5RyFQlhDWzr8QTsNVvFc/w+NxwoyPVhC9ccRFQDQL:ODwwJ/0eZH31C1EFihJVvFcPfwoyPVM/
                                                                                                                                                                                                    MD5:9A012D7D30730792FCD99956FEF9BBCA
                                                                                                                                                                                                    SHA1:ACF2F08287279042C231065E5E13C915D4F6E868
                                                                                                                                                                                                    SHA-256:A130BB442D468629915E156F62213A241FBFD3B341AB9A2DFCF67F229809378C
                                                                                                                                                                                                    SHA-512:A94FB582336546A4B1A8559523B97A0AA2AC4C5F81AC8FFED615576EC42AFB5BBA7C2990402A003A3A4FEA000BAE79CB49B94FB18DC406FC0DE32A8A054705EA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.CDPSessionDispatcher = void 0;.const crConnection_1 = require("../server/chromium/crConnection");.const dispatcher_1 = require("./dispatcher");.class CDPSessionDispatcher extends dispatcher_1.Dispatcher {. constructor(scope, crSession) {. super(scope, crSession, 'CDPSession', {}, true);. crSessi
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1328
                                                                                                                                                                                                    Entropy (8bit):4.891786392794002
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4R5JsU0E+oZHQk1Opso5RyDXlZrvB58TsHU1cHBCcRDXJ/9q:ODwwJ/0eZH31C1EDn3TRDS
                                                                                                                                                                                                    MD5:5716B3B8E0B8858A27725D2EF7279CBF
                                                                                                                                                                                                    SHA1:775C3B0408E155703B1ABABDB9393E06479B29FC
                                                                                                                                                                                                    SHA-256:AF449693F048739A3CB063CD02AF37B8DB663B5EB7B30733562378542D84D41E
                                                                                                                                                                                                    SHA-512:0EB0BB5D093C58D7325E802F13B1CD3C82C7807A3A335A674959ABEEA06D7E0F3D01790D52D5EF9B80EB9F79B1BBAB2F748E89AB5C7C4A11B67AF54AD720E045
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ConsoleMessageDispatcher = void 0;.const dispatcher_1 = require("./dispatcher");.const elementHandlerDispatcher_1 = require("./elementHandlerDispatcher");.class ConsoleMessageDispatcher extends dispatcher_1.Dispatcher {. constructor(scope, message) {. super(scope, message, 'ConsoleMessage', {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1274
                                                                                                                                                                                                    Entropy (8bit):4.893609364815447
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4R5JsU0E+oZHQk1Opso5RyblZr0TsUp0RzhrcevQHcRbJ/1q:ODwwJ/0eZH31C1EQp05BcevQ8R2
                                                                                                                                                                                                    MD5:D60E24403AE48F56CBAF2BA860CD3053
                                                                                                                                                                                                    SHA1:5FD8318E68BF0314C55658AC3D4233A0FEE09B83
                                                                                                                                                                                                    SHA-256:19C0AFA8BCB70B644932C32DF9673085B0A190BB98A2CC755500BDFC52003174
                                                                                                                                                                                                    SHA-512:E64E4888163330136C4BF42B4C4EDD7C82640D948314DF1662C61BF0C1F85FFA2229E6EA7D3B3A55BD9625BF20351D2EF443174D06EF416EDF3130CA31684B24
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.DialogDispatcher = void 0;.const dispatcher_1 = require("./dispatcher");.class DialogDispatcher extends dispatcher_1.Dispatcher {. constructor(scope, dialog) {. super(scope, dialog, 'Dialog', {. type: dialog.type(),. message: dialog.message(),. defaultValue: dialog.defa
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9880
                                                                                                                                                                                                    Entropy (8bit):4.69571689699985
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+8XThZKPSjiVE3R+wHl3th+y2GPNd1XWeDtSlqaRuVaee5hAh+AOCMq1iDex:9ftTh2uE6PNd1X5klqtEhRlebd
                                                                                                                                                                                                    MD5:AD8D4F990868254E01ED3451DA8FAA69
                                                                                                                                                                                                    SHA1:0C16C3FDD55390A777263A54EE210BF6E288A8F3
                                                                                                                                                                                                    SHA-256:5DBA8A718449FC863F570186DF382AACD7171F4CB6E266C6B95E421A4DFB0EB1
                                                                                                                                                                                                    SHA-512:27C97B3F3E53100715157645CCFA8014ADA34C5266F1F84108161ADFE9992E104AE183F435FD9F0569E2771CE4BFAFF00249367AF4EF392B4C44156D5604EADD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.DispatcherConnection = exports.Dispatcher = exports.lookupNullableDispatcher = exports.existingDispatcher = exports.lookupDispatcher = exports.dispatcherSymbol = void 0;.const events_1 = require("events");.const serializers_1 = require("../protocol/serializers");.const validator_1 = require("../protocol/validato
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4688
                                                                                                                                                                                                    Entropy (8bit):4.565482587759978
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODwC/XHFC5BmZHcy6D7VZbmmS88EQPQJtmayi6jYW0iHwh6YWmwEial1QjL1:94XH/oD7vW88dPqmaLwYWJHw4YWREiay
                                                                                                                                                                                                    MD5:FC4FC42119CCB0847C5D5E782802572A
                                                                                                                                                                                                    SHA1:98E3DD6741AB096C6F4E8403B1CBDA154B8BA232
                                                                                                                                                                                                    SHA-256:0B4870182410A0D40A83283672DCA61450A97CA87F3D3C187E1E530179D568C6
                                                                                                                                                                                                    SHA-512:4EA88DB224C210BC7E56B0CDBC7897876E6E08911621B5A68BBEBA7EDCB8BC126FEFC7052892AFF66510550EE18414046BA7FC6DAD5760186DF357DD45ACDCAE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3225
                                                                                                                                                                                                    Entropy (8bit):4.843624047357384
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODwwJ/0eZH31C1EgpuWgsR3pSJcuiasqieqieD/b3Vev1Ro:ODwC/XHFC1EgLR5S2uiaiiE/kbo
                                                                                                                                                                                                    MD5:2CD00C2FCC326CF4060E94E4F14CC351
                                                                                                                                                                                                    SHA1:2E5DCB2ECD4D4459C3941DDC1005487562E79EB8
                                                                                                                                                                                                    SHA-256:C7382E70C0C3A691A4D1230A9824279208869A66928EBFDF8C9D4360FD4A7418
                                                                                                                                                                                                    SHA-512:82F0FF62EDA4AC7E7D4F9BEB6C5037ECE881DF28FA2A1658C1065FE683DA5A7202E1A750997AB01E0DF94108DA46EFBF94DC3ECF2643415E5775E1D34D67D8C7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ElectronApplicationDispatcher = exports.ElectronDispatcher = void 0;.const dispatcher_1 = require("./dispatcher");.const electron_1 = require("../server/electron/electron");.const browserContextDispatcher_1 = require("./browserContextDispatcher");.const jsHandleDispatcher_1 = require("./jsHandleDispatcher");.con
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6673
                                                                                                                                                                                                    Entropy (8bit):4.666646204100956
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+RrgiMIqRgF9ltdltdRPVBRrhVK2jo0cER+oxDxa3aas0qVtZ3SAp:9f+VjTNv0q3p
                                                                                                                                                                                                    MD5:D436CABCA681A5AFA7947A9B2B83CAFB
                                                                                                                                                                                                    SHA1:62332A01FE1BD484A3CC9B40CA98C95F3C0B22E0
                                                                                                                                                                                                    SHA-256:B8F93BE21790FAD2DB1410EBC87D5F2FFA0C193C231FA46A190122F8FDE35246
                                                                                                                                                                                                    SHA-512:C94312F0283468F38BE971CD13BE86CBE9DD35E2ADC5448DEBF496AD8C0DB63124ABD9F89A451AEA52C3624341DD4BF51CAD88F94ECACA075C806EF666243671
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ElementHandleDispatcher = exports.createHandle = void 0;.const dispatcher_1 = require("./dispatcher");.const jsHandleDispatcher_1 = require("./jsHandleDispatcher");.function createHandle(scope, handle) {. return handle.asElement() ? new ElementHandleDispatcher(scope, handle.asElement()) : new jsHandleDispatch
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8756
                                                                                                                                                                                                    Entropy (8bit):4.680313484640983
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+jRRyJi9sEq2Nt/sC063z0segq0Hd9X/ZJ4pvkg6QKigiAnhVb7jC+e35Pr:9fQR6GqKBdrq4VXg
                                                                                                                                                                                                    MD5:F8C647F56B44704BDF5B032F45C94B3E
                                                                                                                                                                                                    SHA1:2D6F7F43C005BCF5B923166156289E0377BDC4A9
                                                                                                                                                                                                    SHA-256:A8B420FB5849D786E88E23B1135AC8D7151A7F3FD1B4D1D6AF1ED2A05F4992BC
                                                                                                                                                                                                    SHA-512:F776FB84216A0EF8334BCC3A2791DA8C2F70AB6DCCF9E49752A41CD82F8E6B48B439BD392164FA51473D3CFBC625A036E78B42888D7099899CFD88D5E7AF5723
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.FrameDispatcher = void 0;.const frames_1 = require("../server/frames");.const dispatcher_1 = require("./dispatcher");.const elementHandlerDispatcher_1 = require("./elementHandlerDispatcher");.const jsHandleDispatcher_1 = require("./jsHandleDispatcher");.const networkDispatchers_1 = require("./networkDispatchers"
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3278
                                                                                                                                                                                                    Entropy (8bit):4.9109347584550935
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EXJ4Oi/ivJ5LkYckBSj/KKTgX:9fXH+TOyqJ5LkUSpTu
                                                                                                                                                                                                    MD5:55B9CF7558129C30FA0FD4477BA0357F
                                                                                                                                                                                                    SHA1:C1548B828329A75AC9D0DF47A52577556220887D
                                                                                                                                                                                                    SHA-256:18CB1442D1EDD9A3A0B89141528EB2C8F87964A708B6821B0F645C5F54A52C2B
                                                                                                                                                                                                    SHA-512:19368E022E617A81B874017B0799309F90815C80474E7584573812F2194342CC452C1572376E7EBCCA7BE170C845EA22633317A852296ED3B40F319AF5BBFCB0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.serializeResult = exports.parseValue = exports.parseArgument = exports.JSHandleDispatcher = void 0;.const dispatcher_1 = require("./dispatcher");.const elementHandlerDispatcher_1 = require("./elementHandlerDispatcher");.const serializers_1 = require("../protocol/serializers");.class JSHandleDispatcher extends di
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4420
                                                                                                                                                                                                    Entropy (8bit):4.748555209894011
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODwC/XHFC1E4juKENcdmkd92PELjoMzQ8ExULr7oH:94XH+BjuVKdmkmPEn9zIxAPO
                                                                                                                                                                                                    MD5:51627983FC081D44DDC1F7D8A11D6925
                                                                                                                                                                                                    SHA1:258499CD7983DAE7A86B54FB7C98B76D978E4DC6
                                                                                                                                                                                                    SHA-256:EA3451736C66A4AA92B7B7365573EEC7D97D4EB3FF01AC7C3BB4355FB6E06FCC
                                                                                                                                                                                                    SHA-512:32CC1A405989B281558EA96CF76B17BD27C5E18EA003F18970472E0672FEAC7D8DD4323D6C68B989E0410F6C52D0DAE6B97FF989CB94CA106A4F306DBA661362
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.WebSocketDispatcher = exports.RouteDispatcher = exports.ResponseDispatcher = exports.RequestDispatcher = void 0;.const network_1 = require("../server/network");.const dispatcher_1 = require("./dispatcher");.const frameDispatcher_1 = require("./frameDispatcher");.class RequestDispatcher extends dispatcher_1.Dispa
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12110
                                                                                                                                                                                                    Entropy (8bit):4.808228746401553
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vjH+3CfPIbh8viY2oCI2WoYe1uSPnBvJLjAEI98agyCzObP5WUzC//NiYvLk8W5:9vPfPC8vig/K9iqdPrh6
                                                                                                                                                                                                    MD5:95757044DFEBCBAA3650D627E2F437E9
                                                                                                                                                                                                    SHA1:2DFCBC64B1D74B560A94827FAFC99CF534872535
                                                                                                                                                                                                    SHA-256:20FFEEE94AEFC6AB86B51D5CFF7D9E39BB1A5363E7CB5E233498BA8D369C8798
                                                                                                                                                                                                    SHA-512:0CB7FF108944A6FE5DE39B914D034CF0B3EF87BC8EB6FEF603EB48B3BD4D3974EB87F0EC03FE431BB8B64811B725372B71D467E9F24DC2CBBC8000C62E3411CC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.BindingCallDispatcher = exports.WorkerDispatcher = exports.PageDispatcher = void 0;.const page_1 = require("../server/page");.const dispatcher_1 = require("./dispatcher");.const serializers_1 = require("../protocol/serializers");.const consoleMessageDispatcher_1 = require("./consoleMessageDispatcher");.const dia
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2116
                                                                                                                                                                                                    Entropy (8bit):4.8844253981214605
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4R5JsU0E+oZHQk1Opso5Ryyl82DrzrRBfHSI/SIJzTsVTH+c/EK+F4E+Yo+A:ODwwJ/0eZH31C1EJXe27a1JRnU7RP
                                                                                                                                                                                                    MD5:C8A54F316D1D7C49478CDDD0DEDB04E4
                                                                                                                                                                                                    SHA1:EE5659E90AEC180657F51F1FD5FA38D9A2EDDC5C
                                                                                                                                                                                                    SHA-256:EA5380C5EAE11EB116414797777B74A8C5FC78ABDD51925C5E6B5E9E2B4716C8
                                                                                                                                                                                                    SHA-512:45FABE7C5A1FD62C9FBF18E7170D09DF1B716145660B148CB8F75DFB744C0405AF3BCB3A87414820C692FD14A4C2B51190E8C33ACD1CC758FF2A832478DDDC39
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.PlaywrightDispatcher = void 0;.const androidDispatcher_1 = require("./androidDispatcher");.const browserTypeDispatcher_1 = require("./browserTypeDispatcher");.const dispatcher_1 = require("./dispatcher");.const electronDispatcher_1 = require("./electronDispatcher");.const selectorsDispatcher_1 = require("./selec
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1137
                                                                                                                                                                                                    Entropy (8bit):4.91066541454444
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4R5JsU0E+oZHQk1Opso5RyR5SIlZrqSITsd+rY+PFecRR5SIRSI/9SIq:ODwwJ/0eZH31C1EqcB+rY+PDRq3XD
                                                                                                                                                                                                    MD5:55CEB7F55415F4496007B81A1C4BBBF3
                                                                                                                                                                                                    SHA1:AA82B4E24BE520B28851392CD6618278ADA2FDEF
                                                                                                                                                                                                    SHA-256:FC50112EDDBB1583CB50F276A4524EF9196C03C9D7A173DD3E7BBC09F96901C5
                                                                                                                                                                                                    SHA-512:3C98272A0ECCFAB7129F7E748D6DACEBDBD0A2CEA052B1B84EA1445FC7B11822067D548A5571B5CA3ACD7C7C974380784CC802EEBFB67B44753FE4E0AD71A412
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.SelectorsDispatcher = void 0;.const dispatcher_1 = require("./dispatcher");.class SelectorsDispatcher extends dispatcher_1.Dispatcher {. constructor(scope, selectors) {. super(scope, selectors, 'Selectors', {});. }. async register(params) {. await this._object.register(params.name, params.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1273
                                                                                                                                                                                                    Entropy (8bit):4.970833140209986
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4R5JsU0E+oZHQk1Opso5RyzlZruRTsdRiRzL/VjfnOlHvf6icRzR/9/q:ODwwJ/0eZH31C1EqWYBL/92RaRRm
                                                                                                                                                                                                    MD5:FC91CC2DEBF3408D7A172A59B07B8692
                                                                                                                                                                                                    SHA1:B270AB998C18076906BD28A61A43A74686A268F9
                                                                                                                                                                                                    SHA-256:FD4270EFE3DC5EAD0308D66E8B444C0264210A589CE19E1DAD9C5A9CDBB11291
                                                                                                                                                                                                    SHA-512:39D3861B74E3C35E3CA7A7560BF9887DB163AA81CD4C1ED32B6A1BFAAD67D73E1BD8D543D25CD5E06F77154DE2AB979C0FDF9837A1F8B9E2117CBAB372994E38
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.StreamDispatcher = void 0;.const dispatcher_1 = require("./dispatcher");.class StreamDispatcher extends dispatcher_1.Dispatcher {. constructor(scope, stream) {. super(scope, stream, 'Stream', {});. }. async read(params) {. const buffer = this._object.read(Math.min(this._object.readableLeng
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65434)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):104613
                                                                                                                                                                                                    Entropy (8bit):4.5932099123121555
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:wt2ScsilIoOp3m4yU4Kk45/Dr44by4kTd4F04Hl4hH4rV7PVhtVz3VVGVYrV+T41:J7l6eDmmx0aG
                                                                                                                                                                                                    MD5:B6F2828E7788A70C617F09D530DCF0EA
                                                                                                                                                                                                    SHA1:36300C2080ACF826D724C42A460584C797AB1201
                                                                                                                                                                                                    SHA-256:54EA25ADEC8490881A2D5AB97AB1E1384088D649C1D1EAEDB5F7C10BF5C8ECA3
                                                                                                                                                                                                    SHA-512:F0A69D25AAF3BA1ACF23D163B6D9558552B84C872F008299F196FF8E0D65FCA7417133B943790D33292FC065533D4344C0D84BAA05647F4AEDE2CF32407C2615
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.exports.source = void 0;.exports.source = "var pwExport =\n/******/ (function(modules) { // webpackBootstrap\n/******/ \t// The module cache\n/******/ \tvar installedModules = {};\n/******/\n/******/ \t// The require function\n/******/ \tfunction __webpack_require__(moduleId) {\n/******/\n/******/ \t\t// Check if module is in cache\n/******/ \t\tif(installedModules[moduleId]) {\n/******/ \t\t\treturn installedModules[moduleId].exports;\n/******/ \t\t}\n/******/ \t\t// Create a new module (and put it into the cache)\n/******/ \t\tvar module = installedModules[moduleId] = {\n/******/ \t\t\ti: moduleId,\n/******/ \t\t\tl: false,\n/******/ \t\t\texports: {}\n/******/ \t\t};\n/******/\n/******/ \t\t// Execute the module function\n/******/ \t\tmodules[moduleId].call(module.exports, module, module.exports, __webpack_require__);\n/******/\n/******/ \t\t// Flag the module as loaded\n/******/ \t\tmodule.l = true;\n/****
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65434)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):120016
                                                                                                                                                                                                    Entropy (8bit):4.544188113031968
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:wtBScsilIoOp3m4yU4Kk45/Dr44by4kTd4F04Hl4hH4rV7PVhtVz3VVGVYrV+T48:K7l6eb2mmxq4FkFX
                                                                                                                                                                                                    MD5:92C1B072AD1C8D3535CA064770D887B7
                                                                                                                                                                                                    SHA1:53E24F40DF92807819CE365F117DE0E68EB430BC
                                                                                                                                                                                                    SHA-256:59EB6B1AEC5B145078E473C30F274B5FE80F67F35DF9A95DADC9625EF55C18B9
                                                                                                                                                                                                    SHA-512:11C5F34EA13C900E0D6F731F5A8ADB68CF6DDDF733FCBE53C7344887C440FA14E4298C89C4469FC7EEA441F64EBFEBA3DD1BD791A5016FD97F03867FB636E382
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.exports.source = void 0;.exports.source = "var pwExport =\n/******/ (function(modules) { // webpackBootstrap\n/******/ \t// The module cache\n/******/ \tvar installedModules = {};\n/******/\n/******/ \t// The require function\n/******/ \tfunction __webpack_require__(moduleId) {\n/******/\n/******/ \t\t// Check if module is in cache\n/******/ \t\tif(installedModules[moduleId]) {\n/******/ \t\t\treturn installedModules[moduleId].exports;\n/******/ \t\t}\n/******/ \t\t// Create a new module (and put it into the cache)\n/******/ \t\tvar module = installedModules[moduleId] = {\n/******/ \t\t\ti: moduleId,\n/******/ \t\t\tl: false,\n/******/ \t\t\texports: {}\n/******/ \t\t};\n/******/\n/******/ \t\t// Execute the module function\n/******/ \t\tmodules[moduleId].call(module.exports, module, module.exports, __webpack_require__);\n/******/\n/******/ \t\t// Flag the module as loaded\n/******/ \t\tmodule.l = true;\n/****
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65434)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):126267
                                                                                                                                                                                                    Entropy (8bit):4.590770658627559
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:wttScsilIoOp3m4yU4Kk45/Dr44by4kTd4F04Hl4hH4rV7PVhtVz3VVGVYrV+T4M:K7l6eDmmxi3KgK/
                                                                                                                                                                                                    MD5:4024FB922ADCF62A6A8F9FA17C50FA36
                                                                                                                                                                                                    SHA1:96734E4483CE5A8FB3491DC9237F9CC8D8C712D1
                                                                                                                                                                                                    SHA-256:7825775DD49201EADD274DAB794BE8446C503924EA579A6EF258240C4245002F
                                                                                                                                                                                                    SHA-512:46A86847BEC64F2306C470FA46751C422654C4651823ADC58BE82E8B1F5E143DD9007E00BAE5F60080BBDBFE6B2E61E952B4C9277E19217565C69A2C353CCDAF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.exports.source = void 0;.exports.source = "var pwExport =\n/******/ (function(modules) { // webpackBootstrap\n/******/ \t// The module cache\n/******/ \tvar installedModules = {};\n/******/\n/******/ \t// The require function\n/******/ \tfunction __webpack_require__(moduleId) {\n/******/\n/******/ \t\t// Check if module is in cache\n/******/ \t\tif(installedModules[moduleId]) {\n/******/ \t\t\treturn installedModules[moduleId].exports;\n/******/ \t\t}\n/******/ \t\t// Create a new module (and put it into the cache)\n/******/ \t\tvar module = installedModules[moduleId] = {\n/******/ \t\t\ti: moduleId,\n/******/ \t\t\tl: false,\n/******/ \t\t\texports: {}\n/******/ \t\t};\n/******/\n/******/ \t\t// Execute the module function\n/******/ \t\tmodules[moduleId].call(module.exports, module, module.exports, __webpack_require__);\n/******/\n/******/ \t\t// Flag the module as loaded\n/******/ \t\tmodule.l = true;\n/****
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13534)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13684
                                                                                                                                                                                                    Entropy (8bit):4.861855474874099
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:K+aEvEetChfXXLfVncgn51+Ful/7Hua/guzTPsZPcV0C00aGarD9M5f5T3ul/7H4:eyNmX7RPnr+I/DlTJ9hQ/9No
                                                                                                                                                                                                    MD5:47EFE5EB65388A69A83DE2F4F347EBEA
                                                                                                                                                                                                    SHA1:27F94545BA6A03BD8B47D2ADB54322BBE0C3AA47
                                                                                                                                                                                                    SHA-256:617BD2CE636697834D02B4721D35684DD1F34810A55248EF09A51483CFFD7CC6
                                                                                                                                                                                                    SHA-512:503A88E01EF9CD501F135990E91D12320691AE402EF884A2DA83E6ED2C68791F0828C3363A32689408584A8971F7F247163AD33FC5AC507E109A3D9383355A08
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.exports.source = void 0;.exports.source = "var pwExport =\n/******/ (function(modules) { // webpackBootstrap\n/******/ \t// The module cache\n/******/ \tvar installedModules = {};\n/******/\n/******/ \t// The require function\n/******/ \tfunction __webpack_require__(moduleId) {\n/******/\n/******/ \t\t// Check if module is in cache\n/******/ \t\tif(installedModules[moduleId]) {\n/******/ \t\t\treturn installedModules[moduleId].exports;\n/******/ \t\t}\n/******/ \t\t// Create a new module (and put it into the cache)\n/******/ \t\tvar module = installedModules[moduleId] = {\n/******/ \t\t\ti: moduleId,\n/******/ \t\t\tl: false,\n/******/ \t\t\texports: {}\n/******/ \t\t};\n/******/\n/******/ \t\t// Execute the module function\n/******/ \t\tmodules[moduleId].call(module.exports, module, module.exports, __webpack_require__);\n/******/\n/******/ \t\t// Flag the module as loaded\n/******/ \t\tmodule.l = true;\n/****
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2438
                                                                                                                                                                                                    Entropy (8bit):4.979982212041784
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODwwJ/0eZH31C1B5akw6q3XFxrzVbcTiXqHYrCiVV:ODwC/XHFC1PqnFtzVgT+q4r/V
                                                                                                                                                                                                    MD5:346554722CB47F6BB06A15CB4BEFB720
                                                                                                                                                                                                    SHA1:EA630FC5B38211890410BE8345610379B7F4EAE6
                                                                                                                                                                                                    SHA-256:7BB523F8A26375307A0E65C9A18C120EA92632EBE097F8B6986E0E972E3D7B5F
                                                                                                                                                                                                    SHA-512:219806F13608B09ED063C0E3285026530DB5228F62DE6A2CCEC7E23D1A99C5D87DA318C97FD2D91C5A561915D982691BCD86CED019650B3A96C0A58CFA33B17F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.const dispatcher_1 = require("./dispatchers/dispatcher");.const playwright_1 = require("./server/playwright");.const playwrightDispatcher_1 = require("./dispatchers/playwrightDispatcher");.const connection_1 = require("./client/connection");.const browserServerImpl_1 = require("./browserServerImpl");.function setupInPro
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8001
                                                                                                                                                                                                    Entropy (8bit):4.897361059302599
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vW88WoRvXxqtypdU5Cyd0spkZTOAmk/iX2vfd:IRvvoYZClpU
                                                                                                                                                                                                    MD5:07D5307BC91631F3533AC5EAFB771A62
                                                                                                                                                                                                    SHA1:062552F230DA6E5A7440EFC4E8DABD27C4532E76
                                                                                                                                                                                                    SHA-256:F815C21C8174CD897184B4703D47D14F7CAEB6390F08AA4E5C2F68DD8F34032E
                                                                                                                                                                                                    SHA-512:99277D1CBF4309C436A626C9B417EE6FA25B01DC83C86E46E15AA81BC5339C5FBFA342F160140E11D46A2B6B88905E14D46297B90A19A4FBAA6F54C4A3743AD6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2422
                                                                                                                                                                                                    Entropy (8bit):5.045669944136888
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4AJ/0eZH31CXCFEQKYLClU3FQVDr2uCIyfnF1V9+4sAGxZR8SRO:ODw4y/XHFCX8EQKYLkU3qVvyfnDT+tha
                                                                                                                                                                                                    MD5:33189303B8CE2E17EF457F3B820307C3
                                                                                                                                                                                                    SHA1:91C5D697CB0488F1587EC39C06E0636CC8541443
                                                                                                                                                                                                    SHA-256:48ECC4B84B39F58C713660F2EBAB0EDC970E513B8BE4B67DFA10B4297243A0A9
                                                                                                                                                                                                    SHA-512:55BE445DBEF139037FD29E2A359785A7C01874A209D2E72690EE8DD6A379C15CB6E145A20D15932C32BF7D39BA45F4117537F0242568C3EEDCB854899F981E70
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.installDeps = void 0;.const child_process_1 = __importDefault(require("child_process"));.const os_1 = __importDefault(require("os"));.const ubuntuVersion_1 = require("../
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7198
                                                                                                                                                                                                    Entropy (8bit):5.026690247163035
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:6Da4y/XHFC5BmZHcy6D7VZbmmS88EqhNSZT71/+HEfwNvgKRe8nykSiIYOtaGON:NvXH/oD7vW88SF71mHEfw2KRe8ynic0N
                                                                                                                                                                                                    MD5:E8D7D9AD13005E5AEEE8E10D3B09A730
                                                                                                                                                                                                    SHA1:DBAC90A22D9F959D8CF4A5BBF092DC2D81678106
                                                                                                                                                                                                    SHA-256:3E6B1278AF3AED33899A188542DF837546B1D470D7F0E8793ACC4FC7D94C7DA4
                                                                                                                                                                                                    SHA-512:4EF1F3DBD5314509E2DEB9E42D279F7D5CA23A2D6200C7ACE4CE828F2BEB6B12BFE6AF09AF137B56CF5E419E3DAA32B784E20DE8D3F942306C444415D14B4652
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright Microsoft Corporation. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefa
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6338
                                                                                                                                                                                                    Entropy (8bit):3.967608813259076
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODwC/XHFC1EE5WGeNXd8Wp2RCwleyE6WGeNXd8Wp2fCwrTyEs:94XH+AfNXdHpMlBEhfNXdHpGr2Es
                                                                                                                                                                                                    MD5:9C69F20FBE9947578742DFA7D4221FAC
                                                                                                                                                                                                    SHA1:7EE1FFF3710D143635879F9864B169D352F890ED
                                                                                                                                                                                                    SHA-256:306DF9CE497839B598809F63331593E05389F6275E8FBC12CA2499869A30A502
                                                                                                                                                                                                    SHA-512:17587C9F84F12EE23C6B866CC129AF833C1B9C3583DA8F4A20414CEE115000DBC1B17738A6804C1D50DEE38A8C2AB41E510339C9A5C5D18EDD513F67B68FB569
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.deps = void 0;.// This file is used to:.// - Generate Dockerfile.* files.// - Build GitHubAction.// - Execute 'npx playwright install-deps'.exports.deps = {. bionic: {. tools: [. 'xvfb',. ],. chromium: [. 'fonts-liberation',. 'libasound2',. 'lib
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3282
                                                                                                                                                                                                    Entropy (8bit):4.958254965166728
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC5BmZHcy6D7VZbmmSWEm05Hg+Hee+oqlDfXo:9fXH/oD7vWWy7HevtlDfXo
                                                                                                                                                                                                    MD5:65ED68919633C09C5981D9074602086A
                                                                                                                                                                                                    SHA1:BCD0411596EE11920C4E184542EA1C19EA8C03D5
                                                                                                                                                                                                    SHA-256:313AFF663405778EB719DF323150732658C2A27B7A962421F88F8FA431487ADB
                                                                                                                                                                                                    SHA-512:D193FFFB7CB3E3DFC10492CB32AA3D8EF1173FD1D0B5EEF94A1C9EDB20EE768479AB6526BAC21240D551F6848105ED4C76D12BFBADF10AE9B183A58C6668A9B8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):715
                                                                                                                                                                                                    Entropy (8bit):4.973397647789102
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI4IXhMFj27lYCQAsU0E+okobrHQknd7k3psoAETNB:7iDw4IR5JsU0E+oZHQk1Opso5RB
                                                                                                                                                                                                    MD5:50CA97D99C0C847F67649AD037CE484E
                                                                                                                                                                                                    SHA1:96FB836D0DBD5048F8F04E79EA759DD425651692
                                                                                                                                                                                                    SHA-256:ABD003D78A42FCE6DEF51CC65A205116AD7975356C25DB44E9C15CFDA5B28FEE
                                                                                                                                                                                                    SHA-512:7CC6919F7B2D770676B9FA5B88E4841881128A5BB470901492C1DC2A3F51778C23F80271A0F62A7262DB8A7D38A00FE26F02D1818B3EC5A6B94994D296E26EC0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=channels.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5333
                                                                                                                                                                                                    Entropy (8bit):4.681238900671987
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EerhBewQM06rLBQDrUOQNXwmMssLCICE0K0d3mFGeccTZUw5/wwU0:9fXH+1rfQM06pQDrUOQNX3vECICE0K00
                                                                                                                                                                                                    MD5:87610158ABE2281821D8233470884102
                                                                                                                                                                                                    SHA1:8FA9DCEAA256FEDEE24D4A046F8550D347751C18
                                                                                                                                                                                                    SHA-256:966C7E04C3753E719961CF16CF1FDE48F0855AB1D98D5E0B6CEDB319012A0F13
                                                                                                                                                                                                    SHA-512:C5B60009FE2246335D9DCD3819D146BD8A79B2A8F9E31F7182217FAA4251728F1336649029FE3DB84242BD3253E12FAF6654158D1B491C00FC1A70F97D0C5A52
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.serializeValue = exports.parseSerializedValue = exports.parseError = exports.serializeError = void 0;.const errors_1 = require("../utils/errors");.function serializeError(e) {. if (isError(e)). return { error: { message: e.message, stack: e.stack, name: e.name } };. return { value: serializeValue(e,
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2910
                                                                                                                                                                                                    Entropy (8bit):4.607285894786309
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1ENpV6Wjkggospl/+coyRPNpYPzx1+i5LvFrTR8t:ODw4S/XHFC1EkXZoulmcoyJY7x1+i5L6
                                                                                                                                                                                                    MD5:CC777DB8A3E3584CAEA8ACA682743A3D
                                                                                                                                                                                                    SHA1:CDAF000AB0E3164A498115F1FD7B07FD6C62F577
                                                                                                                                                                                                    SHA-256:D9A11679A577BBFA3A6C6F6BEFFF8F0FC42496E708B0123F46D81221E102E13C
                                                                                                                                                                                                    SHA-512:490CA622734DE789EDD95B1F2DDAF6EE36FCE21D1EDAD82B7400237DDEEC92E5549D9B69016AD4A32C52A2478331C3EA9295FDF5BE6EF2288F219184E874B637
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Transport = void 0;.const utils_1 = require("../utils/utils");.class Transport {. constructor(pipeWrite, pipeRead, closeable, endian = 'le') {. this._data = Buffer.from([]);. this._waitForNextTask = utils_1.makeWaitForNextTask();. this._closed = false;. this._bytesLeft = 0;.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):72535
                                                                                                                                                                                                    Entropy (8bit):4.7170760011384765
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:9fI9yL57mI5gLixqYg9Ts6YCc1YjVJcbOPW6APo:9v3uLyHIL
                                                                                                                                                                                                    MD5:86EF57138403076AE83F44EC7AEC2DF5
                                                                                                                                                                                                    SHA1:A50707BEF65C40ABE987848BE8C74A255F977349
                                                                                                                                                                                                    SHA-256:244324688AF3AF39AFE874054558BCD3FDE0A6457D11E0EB55FB7FB155AA985C
                                                                                                                                                                                                    SHA-512:D1315F2577E7C2399D63B02196CB6817A1E8B2DB4800C948ABCAEE360252C36279A8EC7BF74B38BA7EB1D13C3CC6F96CD885CEFDACC82589A27E9BD636C23467
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.createScheme = exports.ValidationError = void 0;.// This file is generated by generate_channels.js, do not edit manually..const validatorPrimitives_1 = require("./validatorPrimitives");.var validatorPrimitives_2 = require("./validatorPrimitives");.Object.defineProperty(exports, "ValidationError", { enumerable: t
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3619
                                                                                                                                                                                                    Entropy (8bit):4.80307434001633
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EtpGChPGZA8b9L9EEZE5JTmn8wWOruove2sOpQ1BZzt95ztyB/7A:9fXH+CG+PXoGNrC1TrZe2FpQLZzt7zt1
                                                                                                                                                                                                    MD5:01F886DF0C5BDD9854B9B58BFC621CA1
                                                                                                                                                                                                    SHA1:04286F8C3EA09E3AB2F6075296B65E50AD970F6B
                                                                                                                                                                                                    SHA-256:1BDA4538EA5D0B8E5CDA8D6F5B44544A7205F2FB153C1715408E2DD5E1CF9E50
                                                                                                                                                                                                    SHA-512:9EB22AEFFFF6ADF075C7F4C6C49017098E9F190E32EB1CF162B27983B5FECA928A05D97F2595503B2608F0143FB752DE2B1500EAAEF0ED0A474E48FEA51BB874
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.tEnum = exports.tObject = exports.tArray = exports.tOptional = exports.tAny = exports.tUndefined = exports.tBinary = exports.tString = exports.tBoolean = exports.tNumber = exports.ValidationError = void 0;.const utils_1 = require("../utils/utils");.class ValidationError extends Error {.}.exports.ValidationError
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2143
                                                                                                                                                                                                    Entropy (8bit):4.882477023480163
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31CXCFEAv+pr1rf9dhSK8ZMdqzHefRR:ODw4S/XHFCX8EAv+pr1rf9dhS5adOe5R
                                                                                                                                                                                                    MD5:A654B1EA7D0B329E7ADA81D27F26621B
                                                                                                                                                                                                    SHA1:412834B36E10635BEF22CAEDCED56A81226141E5
                                                                                                                                                                                                    SHA-256:BD5D4010EBF2CC7367BF230B59804D9A5BF031FF327C58B8661D15514ED65F7A
                                                                                                                                                                                                    SHA-512:09B8016698235391A0B558872D579C884D18B0578DBA44CC98BD5C20A15B4716CF1DB0D83AA5804490B2ACCA3765377F932EF5740BBD0E5B9A484363038357C2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.PlaywrightClient = void 0;.const ws_1 = __importDefault(require("ws"));.const connection_1 = require("../client/connection");.class PlaywrightClient {. constructor(playwri
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3929
                                                                                                                                                                                                    Entropy (8bit):4.899038613641488
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC5BmZHcy6D7VZbmmS88EleNSWSaOfnf5A3jYfV:9fXH/oD7vW88uXH/AzYd
                                                                                                                                                                                                    MD5:1F973B60D4BA863697B5C48DC2FEF740
                                                                                                                                                                                                    SHA1:B9D31D158DAC3E9E688C7DD2BB352F29E30BDC00
                                                                                                                                                                                                    SHA-256:7972A8ECE76B4660212582E26959AFD2712429D16055727459CFF39CACF6F7F8
                                                                                                                                                                                                    SHA-512:2EAA80F6BDBC8A05F0B5225D011C9CE9D02E4493FABD64AE6F246F622DBC535069EE6A240F04FC42FFDB09B0804820A0C37C902EAAF9ED1E2B84A7B00DF0D529
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2321
                                                                                                                                                                                                    Entropy (8bit):4.714411933226002
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:BJKDw4gJ/0eZH31C1EgWkUfb5iFoeZtoZ9evRFFEzqd//s5OLbPYFu4f:TKDw4S/XHFC1Egmfb5imeZtoZ0JXE2JC
                                                                                                                                                                                                    MD5:3FEC5FBF22465930F02578CBAE04309F
                                                                                                                                                                                                    SHA1:037B107756591C8798E091104219261EDDC9346E
                                                                                                                                                                                                    SHA-256:2FA246CACAB34A7C7799DA279EB81A1F455826B0D71C00D10F1C04C504782605
                                                                                                                                                                                                    SHA-512:023799DF294EAFBCFC676E3298B6B18A16F93D8C199693D1A87E736922D0CC192D8A354318BB0C52B51A24B0BB69E7511FA349AFB69E7A2B011375EBB6D0666F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Accessibility = void 0;.class Accessibility {. constructor(getAXTree) {. this._getAXTree = getAXTree;. }. async snapshot(options = {}) {. const { interestingOnly = true, root = null, } = options;. const { tree, needle
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16230
                                                                                                                                                                                                    Entropy (8bit):4.755230240659568
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:NvXH/oD7vW88ruBZDqqPh4RdZ5ZYhFq5mu8IntrxeE3y+T+fXlN9uT/LFNMYZXrN:NvvoKZ0wPnFMkssTcwKFVEqS
                                                                                                                                                                                                    MD5:BC5DA87231D72A13A10E4A63D78FCFE1
                                                                                                                                                                                                    SHA1:6E904D4666D6F2F1FAE8AC0EEAE33914258F20D2
                                                                                                                                                                                                    SHA-256:DE8AAFC1B36C002FE8AF9C7FC69A426B3591B0C40466DF9709256D45DB3B13F4
                                                                                                                                                                                                    SHA-512:9AF27A89A0D10DCB6764E2C5350E596686DCFC1B194D478CD520D9587D30F2A5BE78B6F4F404C0C49EF9715432258D2E7F913E135B8BAFB8A487F950E273A278
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright Microsoft Corporation. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefa
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6422
                                                                                                                                                                                                    Entropy (8bit):4.814965015896812
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:NvXH/oD7vW88IW/+uPwhZnRSDjVz4RSD39wXkN1SSBT3rO:NvvopWLcZnsDesDecNS
                                                                                                                                                                                                    MD5:E3EECDEC60E4076D84740F8C8CFB2FD8
                                                                                                                                                                                                    SHA1:A96A4D7D217805F6B970A93D95F0B9182A6316FA
                                                                                                                                                                                                    SHA-256:826F1287569F4E1104F067DEFB2B0AB21696A92B5EE8C990A77F0052D37E3FF7
                                                                                                                                                                                                    SHA-512:AE157C7729CBC0D9D02047620CA5B0C9CE2CCABAD362CDD7F121046DBE3D3D9CF62DD2E88905C8F86D889DDC66689EEEE14FBD0BC2D407B12E25C5F9D9DB56C7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright Microsoft Corporation. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefa
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3113
                                                                                                                                                                                                    Entropy (8bit):4.74244453235724
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1E5rUte12kPiaVPSkNidwqiXVOsQp4+Hy:9fXH+6T1x64OwqiXVzQhS
                                                                                                                                                                                                    MD5:99F2B2BC7EE23711D7D26F4D8F49CD98
                                                                                                                                                                                                    SHA1:A25973D59E5CA283628D28C90DD038441AAB259A
                                                                                                                                                                                                    SHA-256:20C7B4DFABB32CB07C9D6DE54A1F9C8D53110C62B4376D5524052E51A63C973B
                                                                                                                                                                                                    SHA-512:3C4564750BF7ECA73848E9F4EC3A880A7E788D04B3C512F5E57AD3E8A6497161176F4874D004FD0F99FFA60F76F60BCFEF8DF344A252295D23E717BCD7B6DC96
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Browser = void 0;.const browserContext_1 = require("./browserContext");.const page_1 = require("./page");.const download_1 = require("./download");.const instrumentation_1 = require("./instrumentation");.class Browser extends instrumentation_1.SdkObject {. constructor(options) {. super(options.rootSdkO
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):17270
                                                                                                                                                                                                    Entropy (8bit):4.683127357751959
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:IRvvoJFZnKsHhxR4VRgjGLF4IFYEwWtTv:IRXoJ3nLHL6rv
                                                                                                                                                                                                    MD5:9B2875C51FC47CAF1CC88CA65DCE85F6
                                                                                                                                                                                                    SHA1:627483262CB5EF263C8AF74F525A5718D91820EB
                                                                                                                                                                                                    SHA-256:A27C174492A0258192CED8B09551C6E4A90238ED74265C45E78808E90E5865E3
                                                                                                                                                                                                    SHA-512:4E43C41862425DD60F41AF473029B4049A39D2BBEEE70F752E4BF3DDE7325C734549523B7E32F5E4C2672ED2BFC435B3D63347E253993FBB1A61D75CE55A706A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12741
                                                                                                                                                                                                    Entropy (8bit):4.715336585621435
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vW88X1oMCmm0w125aNXanoqRiJdZVU2APfFoPP6xA2c5dpGD7mHF2xe9:9fvohMiTXjN5oBA2wPsK1
                                                                                                                                                                                                    MD5:69E789BBE642954969317B792D0E7C42
                                                                                                                                                                                                    SHA1:74DB757808A90990150CCCF6FB6292BF3EAF2DE2
                                                                                                                                                                                                    SHA-256:C4CDD419CDBE0E57B0F0779F48472BF4F12CC3B744DA7E972692A43639125BA0
                                                                                                                                                                                                    SHA-512:A12A684685234B8156E002F270271463EDE0861E7150B4ACBB7EBA7B59972F81EC79B925E91B4056475914B3FBB636ECCF521F05D7A32B201713060DD47155F3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8620
                                                                                                                                                                                                    Entropy (8bit):4.922155954524867
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXHU8TIPmBbU2Hfr11hbjhjaluk3z/xbGFUv9IsyvgM7A:IRv9DbZjoM7A
                                                                                                                                                                                                    MD5:56B68E7EE66AB2DDABE8565AD441929C
                                                                                                                                                                                                    SHA1:781D8BC8FCBE5E2FCF426ECD93EA4A3FDBAE69A2
                                                                                                                                                                                                    SHA-256:A98CD50EDFB6C9391AF347E3AA2A069D89B6F7C3CFE5994A8A57DCEF91DC2CDA
                                                                                                                                                                                                    SHA-512:B38DA9EAC361F88148DD72F06AB2025DDA6C4BFE74C63C19571B23C2E256E79C23485F134B652C5448267508E7ABA740DFFD2E1B215144DBC9FC51C927E15495
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.Chromium = void 0;.const path_1 = __importDefault(require("path"));.const crBrowser_1 = require("./crBrow
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9774
                                                                                                                                                                                                    Entropy (8bit):4.365707282705114
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:TR/jH+EzDdcGVi371GCykmFwOuYRqUAC6liS8fZuWc2b7xvU7KtnrthzyIQ:TR/HcH6wwdfcWc2b7xvgX
                                                                                                                                                                                                    MD5:CC4A2BCCDC8D100C5AFCDAC20E431767
                                                                                                                                                                                                    SHA1:9BAD5C946AE914344E02398DC0731CCF6A8F0164
                                                                                                                                                                                                    SHA-256:659A3DD5479AEE83778EDA156ED16EC83ABB6C530772D56043C52B0929A6DBC0
                                                                                                                                                                                                    SHA-512:A13FDC059859DCF65703B3C7D860723646BD895F401FE21D493F051FB14BEFFF2C82F49CFA85CC0697972B2E0A7487E7053CABB1DF7E15BFBFB89F8131B96E93
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.getAccessibilityTree = void 0;.async function getAccessibilityTree(client, needle) {. const { nodes } = await client.send('Accessibility.getFullAXTree');. const tree = CRAXNode.createTree(client, nodes);. return {. tree,.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):19261
                                                                                                                                                                                                    Entropy (8bit):4.685111650384611
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vWWs2DkXQQMljfQHTJ2WPxUs5FT5THcI7IJItziWm5F1Pie6K50NiUi:IRvvokZDqENfVVNpzwjlK1p1xzVzbg
                                                                                                                                                                                                    MD5:7CF5C686930C14C76C6A6E6BFA73EA55
                                                                                                                                                                                                    SHA1:7F7A5FEB8F01E6B688C33DB374A8D1C54D3CE383
                                                                                                                                                                                                    SHA-256:9CEB686CD0B8F27279FFCFEAA6222024B22554B7CB2F3FB21F2DED4DE24E5ECD
                                                                                                                                                                                                    SHA-512:601D82852621A3FA94B4D47A200875A6017BADA6454AF7CCA712C125E7F44C20D53779533D4FAEA06B1AD1FA7FD4FB6F94FBFC92A46DE68F55F2B3EE2540F729
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8038
                                                                                                                                                                                                    Entropy (8bit):4.642495956115869
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH+HmNZP4UlKrpOrfyaBiAh+mfugWFX8F9vXacG5VrhGi5qNOdzKIjT0G:IRvImNZPXfHfY0vHq9VzKI/
                                                                                                                                                                                                    MD5:8CC3C844285017837371C256B069438B
                                                                                                                                                                                                    SHA1:76A8A9FB850F59E09D44B453FCD37ED494693E3A
                                                                                                                                                                                                    SHA-256:699D7B862278C5B5D84497925F3887604FA9A0596F28A9C1F4A664890BFFDE42
                                                                                                                                                                                                    SHA-512:4D54CD985B441820EF0CBC5BF0CF42AB5D1AABF8E9FCF85B30FFA53FB2F7A4184507D0657F6ED51E2E5D06197D3A56181DAC929A220D15E8158EB65FFC897A3B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.CRSession = exports.CRSessionEvents = exports.CRConnection = exports.kBrowserCloseMessageId = exports.ConnectionEvents = void 0;.const utils_1 = require("../../utils/utils");.const events_1 = require("events");.const stackTrace_1 = require("../
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9655
                                                                                                                                                                                                    Entropy (8bit):4.588091732924956
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH+xEaGufkW+n5ysxRrsIoJMz4682DsT2DIkPEifGB62H2zO0gYyt7m:IRv5nws/sNaNDxDVF7
                                                                                                                                                                                                    MD5:41CC950052E8AB1E37D5CDFDCCEFF44A
                                                                                                                                                                                                    SHA1:8B942668F2D26C0264BE3063B9AFD35E922C6B79
                                                                                                                                                                                                    SHA-256:4F74DD99F28E28B6E9998FF1F91B059EAF11FD934AF085229DAE3B954B18801A
                                                                                                                                                                                                    SHA-512:F4ABE3DDC96D20D2B0A4859B068721FDE0DEA9DCDF4AB44753FC4448DBC7E9D68B65B88DC2D74EE9CDD66AB1B3EA174293A1F8CD885FBE4B370EAF0E98A7A527
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.CRCoverage = void 0;.const helper_1 = require("../helper");.const utils_1 = require("../../utils/utils");.class CRCoverage {. constructor(client) {. this._jsCoverage = new JSCoverage(client);. this._cssCoverage = new CSSCoverag
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5264
                                                                                                                                                                                                    Entropy (8bit):4.654930190650824
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4y/XHFC5BmZHcy6D7VZbmmS88EEC2HIT2+R7m0SqvCFozpmM4xTYIsydW1Oq7:9vXH/oD7vW88xC2KZR7m0SqvCFozpmM1
                                                                                                                                                                                                    MD5:4A7A76C410AE1A0D7D1EBA47FC2D92BC
                                                                                                                                                                                                    SHA1:DCA4DE4869E1A51BD0FEC1DDBE4F72D7D9D202B0
                                                                                                                                                                                                    SHA-256:59EC3378C624D98C227C96120EF30D80783247F7F3D78A46F66A04E44037776C
                                                                                                                                                                                                    SHA-512:9768C65F5E7C7427C271836982D67FFC5E9C8F5AA4FF7AB1D2A43A5C0702644D27B2B0E861D0BDC5948554128E0B5357096B7A42E00350A55E332E64E7560A08
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5886
                                                                                                                                                                                                    Entropy (8bit):4.8513500261649645
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFC5BmZHcy6D7VZbmmSWESLacgRyGq9OhEiV+KxrS/Q7KOlRN7MoD+oE:IRvXH/oD7vWWVmcjGq9OaC+8+Q7KIXne
                                                                                                                                                                                                    MD5:952DD18FCF58F6BFDDF332D91EAE4CAB
                                                                                                                                                                                                    SHA1:8328F14448350DB0322AEB4F0EC664FC20079577
                                                                                                                                                                                                    SHA-256:FBC6BD5E017B72919ABDD75F406FF617D768824E9C45F7B3AFB016231EC3B022
                                                                                                                                                                                                    SHA-512:78066C5FA985DC3674170B53B039AC0E916EF7F51444697CEA9B02A04856A2AA8DAD6E4B8D7D103BDF04C47DD034DD7CC03B13D8DF3C6A2EC71E945CFF51C189
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5819
                                                                                                                                                                                                    Entropy (8bit):4.69123239734123
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDwn/jHFC5BmZHcy6D7VZbmmSWEc9qh8qCiIzK78wMO7FaNrXsgUE815N8Al8HK:IR/jH/oD7vWWLqCiI7DO7ENrXsR152Av
                                                                                                                                                                                                    MD5:4C5C07771DA1772B87DEF71B10A84FA8
                                                                                                                                                                                                    SHA1:D15B2A791988700B62DFB156155F28A804B989EB
                                                                                                                                                                                                    SHA-256:20A7E5E0108B779144B5E642650D24CF982440D27D48CF5DDC88A99FFD2C94DA
                                                                                                                                                                                                    SHA-512:EDC049F1E09EE21B23EDC8DCBA4B8F0E9DAE33364B9CB04B1A02519728590844CCEAF42CCF9D89EE84FE4158EBAF5711C204952AAAE24913F9215D4830A30F65
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):22604
                                                                                                                                                                                                    Entropy (8bit):4.666507175692344
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:IRvvoNBAeyXJclmuIZtOYdyXn9WwWvZRHGRYMgTpx:IRXoNBAeyXJclmu4tOU7vn
                                                                                                                                                                                                    MD5:41BCD1337ED8290913F3A365EF541457
                                                                                                                                                                                                    SHA1:B68CCA349E98EF83B0134D249BE43E3DC70CC342
                                                                                                                                                                                                    SHA-256:5F076DFF2D8914AE3B39ACAF0F15E93DFA5B5BDBFB70EECB0849D4601BD5B48A
                                                                                                                                                                                                    SHA-512:5309CEFA74612E4B5292D2E4D0DD97B748D9BDE848630C46889D72A0746487DDC7B52446620D434DE08520CB831452C8BC2C0282B9D2C6E14A692C3652497960
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):48806
                                                                                                                                                                                                    Entropy (8bit):4.697456480662625
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:IRXoQDZLidI/WKgezFIau9XcrhOYEGB52IlLowS2T99yl:wXowD+L6bE28l
                                                                                                                                                                                                    MD5:59B802C120ABF38B9D58C6199F963059
                                                                                                                                                                                                    SHA1:7272DB6DBAB21DB2C14D17CF1D450D4C5298F417
                                                                                                                                                                                                    SHA-256:A382765DF916D274D2856A48C74B98C4B098301E0F711943C00AF411883C70FA
                                                                                                                                                                                                    SHA-512:8724BBCDC78AE157B8C6B29685A7E92D155A5C57E070AC70A039BD023009984F85BA7E56003957C01DC6D734643599145871F49C5CD96618D3EAF7FB37687188
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3932
                                                                                                                                                                                                    Entropy (8bit):4.824113077972774
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFC1ElHPm2YndCuxM2H1r+ToR/Mtd/ZhjuIzMZwUp7qgUbZ6JV2lA:IRvXH+kmr+URUtd/ZhjuIzMZwUp7qgUa
                                                                                                                                                                                                    MD5:337554883AB07E79AFA09AB28C4AF554
                                                                                                                                                                                                    SHA1:756264416037B92D5BC65B5EEADBD3FBB7A769FE
                                                                                                                                                                                                    SHA-256:B36C48345766ED63B5AA1BF0EC525B7F5F3E1B64DE507502A077E8B069417585
                                                                                                                                                                                                    SHA-512:FA64FFBE0BEC1729A93CFE1E361027C0BE69879C214BFB1797F71B78646DE2101B7E273FA5CBEBAC6DC5316014BDC5096B5F97546E4A207BEFBF9D6FB3814272
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.CRPDF = void 0;.const utils_1 = require("../../utils/utils");.const crProtocolHelper_1 = require("./crProtocolHelper");.const PagePaperFormats = {. letter: { width: 8.5, height: 11 },. legal: { width: 8.5, height: 14 },. tabloid: { wid
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4776
                                                                                                                                                                                                    Entropy (8bit):4.982177355875442
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFC5BmZHcy6D7VZbmmS88E02TJ0iQP5jmn1NMv2qB9Tpp2nDWyocRl7v:IRvXH/oD7vW88ITqiQQ0XB9T/2DWGl7v
                                                                                                                                                                                                    MD5:65BF58EA947E9AA933E54297E6E60116
                                                                                                                                                                                                    SHA1:2146A3A513139EFABA967FFC65EB3BA4B8BE60DC
                                                                                                                                                                                                    SHA-256:AC6603CF642374A08678A26D4CA2947887D534507BB8AB5FC797157DEC35EB7D
                                                                                                                                                                                                    SHA-512:BD52BCF4CD7D1B05A9DDEB0640F60F34A7E73FC844292D8CFE2308C386F4099E2377ACF1C8B71AD32A06E8BEAF048C07382EF128DE56151E62C38C8025F36650
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4243
                                                                                                                                                                                                    Entropy (8bit):4.916360117590995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODan/jHFCX8EOq8UptVyruY45uW48ur4PsuQ4D8WhsslNpOUuvtJjgiE0BChcOAT:h/jHU8Qpt4rbUb9EZpUkE0J
                                                                                                                                                                                                    MD5:5A8158B29D6076E0A730E29AD6BB8260
                                                                                                                                                                                                    SHA1:BB3E6679E8359DF3E9CD9954931D5A7CCC38CF9E
                                                                                                                                                                                                    SHA-256:2BB71E567D9BEC529626685F1D0A39BCD94BCBDC06C2E81BA7CEADB52F474827
                                                                                                                                                                                                    SHA-512:AA049CC9BDD3482B09F2FBEB6194D8E4826FBA93375189583DC3AA66F88CADE9C476A6BE58E16256563D32FE6B4EFD0593D8FCFB509F50543D0E58C8F3D99209
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.findChromiumChannel = void 0;.const path_1 = __importDefault(require("path"));.const utils_1 = require("../../utils/utils");.function darwin(channel)
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):113
                                                                                                                                                                                                    Entropy (8bit):4.941343333084501
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:jTqUPjseJqX3dgEGycTIeANCj/YpnIJ7O:VTErcSNDt0q
                                                                                                                                                                                                    MD5:B609EEC872CD4EF8AD9F7C4798EDB357
                                                                                                                                                                                                    SHA1:23B0B6911F0D08BF6177270DBA499CE3288F2CB4
                                                                                                                                                                                                    SHA-256:18812C8B67184DBC12BE120FB3343DCDDFA610A659E35221E38D1369EE63BC4E
                                                                                                                                                                                                    SHA-512:C4D03FCC2DF1276C8BF0E1206EDF3703077F080CDBBC240A5FAB03730B97DF1A0988FE3FCC6D1A639C063CABAA15F050AF5F4EA4323EA148362A519AEF375ACD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=protocol.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6257
                                                                                                                                                                                                    Entropy (8bit):4.7016140336601175
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+4G+p2RlhZjzfFR+rc5Sn0lbKEhedZ6:9fhGLX3L+r/nWgdZ6
                                                                                                                                                                                                    MD5:9DE2BB9947F579AB4B71999B4EB5678C
                                                                                                                                                                                                    SHA1:14DF95C5DD605F3CE6AE7CB25A68C171B66028C3
                                                                                                                                                                                                    SHA-256:BF8C562E945AB6CE46F9499C3A04AC767B63C12DE772A00966B4C504F491F0AE
                                                                                                                                                                                                    SHA-512:CD81A69C30A9FB4594B9BCD2F4B1AD9C63F3F678D9AF45EAC42215A8DA582AD930C24A1784D278E464200ED1590CF49C2219B6526A28D3610D51F53C7E05E400
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.VideoRecorder = void 0;.const utils_1 = require("../../utils/utils");.const processLauncher_1 = require("../processLauncher");.const progress_1 = require("../progress");.const instrumentation_1 = require("../instrumentation");.const fps = 25;.class VideoRecorder {. constructor(ffmpegPath, progress) {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9508
                                                                                                                                                                                                    Entropy (8bit):4.51122276889898
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vWWXK7hiMCMYMoMOMOMKMPVMDM0MzMH8qsoUugN44wHbNREvKUf8yUws:9fvoQPhRjjXuQ1gHg0BaB8ylHZe7tgMn
                                                                                                                                                                                                    MD5:83F87349BA53BECA9C40619B48850D50
                                                                                                                                                                                                    SHA1:7F061245D5119FB5A5EE7BA58B4242ED618B2665
                                                                                                                                                                                                    SHA-256:E30560E82DFEC5287AD327DED404C9FB35914A99BE49B09862DA64B24D03F0C8
                                                                                                                                                                                                    SHA-512:19F4BEE3352EE2658CCF3D37606F6821A7E4F4C6B83C3268D6C3DCEE3733BED74EE726E50AA8FCB83799DE01317B802E59EEF0B9CADA387B4B3BC7D03A29FF6A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):37200
                                                                                                                                                                                                    Entropy (8bit):4.269341079319687
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:nYum4Ho+anvk48+4Mo4Hzt94er+4KTN4rY4hj4Xz4PVRZVP7VFVVfSVO9Vcp439D:nYgAnvk48+4Mo4Hzt94er+4KTN4rY4hh
                                                                                                                                                                                                    MD5:269126DA771423BA771190CBED787BFD
                                                                                                                                                                                                    SHA1:33AEBF1882CDDC7592996E4B5F0D06DDEA101875
                                                                                                                                                                                                    SHA-256:06430223B3D5433923CF26216EAFEDF8A3D28424C0229F2BEF1A76C7B07412FA
                                                                                                                                                                                                    SHA-512:4DAED3B25EF0901127A9A78C77013CBB7211BF2AE4917B8F2F861C7CFAC877EFA9C57EBF960548A0B0AB3E4ECA54ABE012C0D545650C6E1D418CE96B5611FD39
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./*. * Original at https://github.com/tabatkins/parse-css. * licensed under http://creativecommons.org/publicdomain/zero/1.0/. *. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.// Changes from https://github.com/tabatkins/parse-css.// - Tabs are replaced with two spaces..// - Everything not related to tokenizing - below the first exports block - is removed..// @ts-nocheck.(function (root, factory) {. // Universal
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):716
                                                                                                                                                                                                    Entropy (8bit):4.979321597579964
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI4IXhMFj27lYCQAsU0E+okobrHQknd7k3psoAETN6:7iDw4IR5JsU0E+oZHQk1Opso5R6
                                                                                                                                                                                                    MD5:12624D91FC42C110B49E9D4422892E3F
                                                                                                                                                                                                    SHA1:09825DE9CDC0CD327E6B8695EA473B1860BC8AB0
                                                                                                                                                                                                    SHA-256:E4F734E73EAA30C31A51E0B3A8BEA4185583B5482489A28214BE8629B186E5CE
                                                                                                                                                                                                    SHA-512:AE4AB9E1E629F702BEF419B67C2D408B3C529269A5FB9C6666F95A35CD1176997B611B0BD569C3F69E14EA64DA33D139B6D4E5F01FAFEC6C1907CF38CF3C8E52
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=domErrors.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4068
                                                                                                                                                                                                    Entropy (8bit):4.585179397885261
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EHIzaa6kzp6ODtRcb99D8QQNN7yHka4OjRsZDFkM5jMslbJyliqs:9fXH+KCaDkzpfBRi58J7yHka4OjADCGh
                                                                                                                                                                                                    MD5:C1C31FB8834F34BC0E64F3EEF0475BD0
                                                                                                                                                                                                    SHA1:437B1CBECE057232CBB343C27518D3C7B56549FC
                                                                                                                                                                                                    SHA-256:E5E4D4814C50C542E7F21D101181921AD25B9D1E1530123CA75163A06F212717
                                                                                                                                                                                                    SHA-512:773053D735A745FFC2C720690B49C5AA2E3EA4543BE9BDEF9CD518E782678534B0582FCA7B5001D31602191F6453BD2175F24803D0FF195EBA88EF16128A926C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.parseSelector = exports.customCSSNames = void 0;.const cssParser_1 = require("./cssParser");.exports.customCSSNames = new Set(['not', 'is', 'where', 'has', 'scope', 'light', 'visible', 'text', 'text-matches', 'text-is', 'has-text', 'above', 'below', 'right-of', 'left-of', 'near', 'nth-match']);.function parseSel
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4792
                                                                                                                                                                                                    Entropy (8bit):4.577628561646017
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1E4Yh/wwUrtl0maSmlRQwHBQB/BosjJDVqqoDLCICE0K0d3NBkfec0:9fXH+W/wwE4maSmLQyBQ8sjJhqN3CICX
                                                                                                                                                                                                    MD5:2327246A8A0FDA1204B03073078382DD
                                                                                                                                                                                                    SHA1:004E97F84604871A3904BC3520C4D899628C5274
                                                                                                                                                                                                    SHA-256:502FCAC69BAF614FDA15B95B1EA070CB6E57B8854F91B0EB01CDBC2CE7A8FB0C
                                                                                                                                                                                                    SHA-512:249E4A7FE164043447BD74DD6266B693607ED35D037736E184C262976D90284753BB3EC9D8CE1497455E0856DF1208207E4A6069BBE77F366D4E4C36F0E35F66
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.serializeAsCallArgument = exports.parseEvaluationResultValue = void 0;.function isRegExp(obj) {. return obj instanceof RegExp || Object.prototype.toString.call(obj) === '[object RegExp]';.}.function isDate(obj) {. return obj instanceof Date || Object.prototype.toString.call(obj) === '[object Date]';.}.func
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1328
                                                                                                                                                                                                    Entropy (8bit):4.819812537489467
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1Opso5RyDJtvI6CRrTmMcRDlO:ODw4gJ/0eZH31C1ED3Q6E/mLRDo
                                                                                                                                                                                                    MD5:869DA529AE4166561001AE627FF0B6FA
                                                                                                                                                                                                    SHA1:6A78E844EC8C5D52D06C9FF8CE1D66BB5B2688AC
                                                                                                                                                                                                    SHA-256:D9247A8A2537B654C9A2E78055717AD6A6930A8EFA63B0CD6D794BBE164022AF
                                                                                                                                                                                                    SHA-512:363468BC38C7E34B66A198E693CD65871E644813D5B817EC9D15CEF486265706FB49B5B947934578FF5169105AA15507E7895B7A444A1A8A7A0579B8EB764920
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ConsoleMessage = void 0;.class ConsoleMessage {. constructor(type, text, args, location) {. this._type = type;. this._text = text;. this._args = args;. this._location = location || { url: '', lineNumber: 0, columnNumber: 0 };. }. type() {. return this._type;. }.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):31314
                                                                                                                                                                                                    Entropy (8bit):4.8032476164190765
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH5M7oA2dNm+8YSRaBZB0BxB3BYBrBmB0BHBmBzBKVABCBHrMXRnl8Bf2p2si:IRvJN2p2sNkl
                                                                                                                                                                                                    MD5:C037DB7D3DA60520F899C0B804D104C8
                                                                                                                                                                                                    SHA1:398B115D27ECD85AFD156AE97B4B3B7441123261
                                                                                                                                                                                                    SHA-256:B9C3967957E1B7EFB4FA9A8E535823A9770E0C6ADC6772891D24676CD16097A8
                                                                                                                                                                                                    SHA-512:05ED5169554165B06CCA318E47E4FD75572DABEAD9D454E011FAD72E54CB080AD82385329CFCD1B98DEF1E924F10BF6CC50B55439908FC460BD9BF28FFF323F1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */./**. * @type {import('./types').Devices}. */.module.exports = {. 'Blackberry PlayBook': {. 'userAgent': 'Mozilla/5.0 (PlayBook; U; RIM Tablet OS 2.1.0; en-US) AppleWebKit/536.2+ (KHTML like Gecko) Version/7.2.1.0 Safari/536.2+',. 'viewport': {. 'width': 600,. 'height': 1024.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2005
                                                                                                                                                                                                    Entropy (8bit):4.844648342877238
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:IKDw4AJ/0eZH31C1Ehfv06m8h9zAyxoQayB5RhXD:IKDw4y/XHFC1Ehfv06mW9YKhT
                                                                                                                                                                                                    MD5:F046E6D2A1C646D2E01B77446B6498CD
                                                                                                                                                                                                    SHA1:439E01C6F48FE2B5F6700CC75E48B6DC1D4273D8
                                                                                                                                                                                                    SHA-256:205F17E010A63F4E55A064D3C86227E2C8A9C4B9E591CCF312990446B03D67D3
                                                                                                                                                                                                    SHA-512:03D0CBD452AA97336CEE41B0D31CB8E11C2A05B38A59EBD428906EF461F588EA348882DA1E3D334A78F72FA32F5FD9A3C9BDC9F2A13A5D4197470D1D0C96C480
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Dialog = void 0;.const utils_1 = require("../utils/utils");.const page_1 = require("./page");.const instrumentation_1 = require("./instrumentation");.class Dialog extends instrumentation_1.SdkObject {. constructor(page, type, message, onHand
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (371)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):44750
                                                                                                                                                                                                    Entropy (8bit):4.64354528655738
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:9fvounLmY/lj4yvc2D/eXkJpIwXjeGE2zb4mHJ3teIYDSF+EXRauFWZwf6PqaGdV:9HounLmYFP02DsujeqUwgQ0PFi7keb
                                                                                                                                                                                                    MD5:E0621B53C11B8C71710EFFA4E4686F4F
                                                                                                                                                                                                    SHA1:2D623049A9205415913D085ABEEB139BBD9D784A
                                                                                                                                                                                                    SHA-256:160796EBE312C482721AC9C358077AEAA37F629DDABC97A381AAF525E8678AD4
                                                                                                                                                                                                    SHA-512:B538B51899EF03EA62F4A4079354BB9A409E0E995E921F3F36CC0B717E9A575C0BC05272DF9E1EF71F9F67603D17CBE2C886EBEE7922CA260F91E4DA152A1D5F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5745
                                                                                                                                                                                                    Entropy (8bit):4.732786801840083
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4y/XHFC5BmZHcy6D7VZbmmS88EMX9neNvpikfTeOpyAK8YwPfNwtmCGkglOYv:9vXH/oD7vW88xcpPpyUYwXNEGkgJfvg2
                                                                                                                                                                                                    MD5:BA3D61F8BCC4BBEF9B564B64F962D7A0
                                                                                                                                                                                                    SHA1:259A75CDEB2A1F180CFC3DFA5AE6AAA8EC4E22DE
                                                                                                                                                                                                    SHA-256:68F8634C050F7335ED73F72761393B23286ABA36B67DF43ADE5BAD2E88E4EC37
                                                                                                                                                                                                    SHA-512:80FDC55894117E01CCBA66847118BAAB0B81BFEC3E4B0ECF17AC05570F1C3948DC100D6DCC5CF4B3A50C3381C7BB7891C6619F8E397D70CA3762DFFDFF9D43AE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9767
                                                                                                                                                                                                    Entropy (8bit):4.753721744189949
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vXH/oD7vWWUDQ8fz4kw/aYd0mAuLXMeXVaXKprwA:9vvoMbyl/XM4a6J
                                                                                                                                                                                                    MD5:2C0B15971238DB37AA0563938B3D3E64
                                                                                                                                                                                                    SHA1:3B274E6F3F5CC6EB6F613B2350A8DD1C110B4714
                                                                                                                                                                                                    SHA-256:54C98B8F15B561207EFD1DDD76E2343AB2762FCEB50AE202DD43F1EFDD209964
                                                                                                                                                                                                    SHA-512:A9946DD684A6BCD3743FFB0272DE39681185FAE8F31D871D576CF59F0FAB883C0C91E99E39F81531473B96CC5DD70617E996B9A42DD59CF5EEA6C2D221CEA647
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1139
                                                                                                                                                                                                    Entropy (8bit):4.8345418499991
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IRpJsU0E+oZHQk1Opso5RyNttCpdTslehaJ6KeocR4oJ8:ODw4AJ/0eZH31C1EteZaehaJ6KefRs
                                                                                                                                                                                                    MD5:21B3D35AF7B0A4E73B5BA20EBBEEE74D
                                                                                                                                                                                                    SHA1:0A59C4E6029AD1A0396F5FF77E9DA6E65DCE0A9B
                                                                                                                                                                                                    SHA-256:EE2C899270362A450AC0A0C602588C0DFC1A9F40144539C52DCF0D5CA1156652
                                                                                                                                                                                                    SHA-512:997724BE6F994CCAF59951B13CFADB83FFF4829376BE7DA6A43388B53329216DECA2691C63E242BF834DFA89FF9FAA1592305103B1D4DF28A5869D82FDBEED26
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.FileChooser = void 0;.class FileChooser {. constructor(page, elementHandle, isMultiple) {. this._page = page;. this._elementHandle = elementHandle;. this._isMultiple = isMultiple;. }. element() {. return this._elementHandle;. }. isMultiple() {. return this._i
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8463
                                                                                                                                                                                                    Entropy (8bit):4.399124357940904
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:TR/jH+EPitc5R7BGCykmLqeAMY/iSuEuxnFbiTww7CGtV0ztAWjc:TR/4tc30v5FbiTwcCB6W4
                                                                                                                                                                                                    MD5:C4EA86706AB5F720526B58D9A1072460
                                                                                                                                                                                                    SHA1:7D56DF1C3A80EB930750AEB821F8599E3C3AE523
                                                                                                                                                                                                    SHA-256:F2541DEED42C5B219B790975C083C7EE8675BD6FAED6E4C57E716196CE213C42
                                                                                                                                                                                                    SHA-512:D8688259F6D1722540B4A8AF961FACD0A0019C6399149086A0C3840F33ECC6A6BC4BB86751A0453DF221093A41DB144B5E7278F83483AD00C89BEF1803CAD6FA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.getAccessibilityTree = void 0;.async function getAccessibilityTree(session, needle) {. const objectId = needle ? needle._objectId : undefined;. const { tree } = await session.send('Accessibility.getFullAXTree', { objectId });. const ax
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16320
                                                                                                                                                                                                    Entropy (8bit):4.748302998121529
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:TR/jH/oD7vWWlk27ws81hDbPxMXXfQEowyXvboaWdV5+syCiNwutnK7sk6299a6W:TR/roGklgznhpu6
                                                                                                                                                                                                    MD5:C94F8C85FBE3C988F41B1E85E5B3B88B
                                                                                                                                                                                                    SHA1:F0D6CBA67CE4571AF7C2EFAFEF1D42778E6D9694
                                                                                                                                                                                                    SHA-256:8FB34992D488FFB1E92DF659F94913BD3D1287BFDDE481719007BDDD178A35AE
                                                                                                                                                                                                    SHA-512:6D446530DF1068C2F34C87DDE9E1B826D5F84A38079A04886FCFE56D013FDC42D29159E8DDCC3984996B7FFF2DBA407BC36AF517221DF105CD2E5C55A3BB6348
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7661
                                                                                                                                                                                                    Entropy (8bit):4.651839511152408
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IR/jH+WkNy8duhhp85ua17ByaiXSGzAiAZugoQ80wXIJ3FVrhGi3MzDtjT0j:IR/NkNyL6NvGzAzucIw9uzDtq
                                                                                                                                                                                                    MD5:4A94A44AE6FC1AADFD8A2502E73941A6
                                                                                                                                                                                                    SHA1:9D8D8FBF394508F673EE26CBB9760FC4F11203FD
                                                                                                                                                                                                    SHA-256:D836290D4E837C8C42ECCE82320DA3F3FBF98CCF645F65B3C2A6BAA94E2918C9
                                                                                                                                                                                                    SHA-512:90B5E7B85203C6FF94927DB5B354A73703DE134F9B0A0AE9571B1B95E37D335D211FF16B68900B01A22D2E64A325C1ABEDD19B7C71E7AD19D92B312882CDC27E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.FFSession = exports.FFSessionEvents = exports.FFConnection = exports.kBrowserCloseMessageId = exports.ConnectionEvents = void 0;.const events_1 = require("events");.const utils_1 = require("../../utils/utils");.const stackTrace_1 = require("../
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5865
                                                                                                                                                                                                    Entropy (8bit):4.862716679926328
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:CKDw4y/XHFC5BmZHcy6D7VZbmmSWERdcMcDxyGJOJEiVJREkS/4JOPR/6Zv6ap4L:CRvXH/oD7vWW2dcMFGJOSgz/+4JSFYij
                                                                                                                                                                                                    MD5:11F7DE99599F524FA2908ADEA1834539
                                                                                                                                                                                                    SHA1:1EBAC6E04A0C427F201C450BCB4FBC28E20A9E8B
                                                                                                                                                                                                    SHA-256:4E0174D165EB45BD26E7F025589F154752FA740E075E61836AD3C6B8476F041A
                                                                                                                                                                                                    SHA-512:6AB7F3BA431493CDFA5F0793A64860ABBEAACF42C3248CE42CC957EB7D43DA1253833023A589C538E542DEB27311A66BE564F02B7AE4ACB152AC24B0D1D450CA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2019 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4301
                                                                                                                                                                                                    Entropy (8bit):4.587689511606602
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDwn/jHFC1Eb9qKfqBh6PMCutwml6PM+A9l6u+HvgUR13ALH9VEUo:IR/jH+EeBh6ctzl6tA9l6XH5R13ALdVU
                                                                                                                                                                                                    MD5:0F5418AAA3E80369F45A7E3ACC61D025
                                                                                                                                                                                                    SHA1:5E3752A348AB64DAED3F96D8153AF0C70C8E96B1
                                                                                                                                                                                                    SHA-256:5BC15C4A8320E036D956E03A8BE7B10666725E2BBF4D7E9E206E8B460321ADFC
                                                                                                                                                                                                    SHA-512:8FB90B92745EDAC7A945E856D52E3B1F0B9B46B1ADE53A34E5DE9733D232093516843A84BE3CB26093FD0E9D48F564F978983F30A072BA1739E14610BD6B6182
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.RawTouchscreenImpl = exports.RawMouseImpl = exports.RawKeyboardImpl = void 0;.function toModifiersMask(modifiers) {. let mask = 0;. if (modifiers.has('Alt')). mask |= 1;. if (modifiers.has('Control')). mask |= 2;. if (
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text, with very long lines (320)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8601
                                                                                                                                                                                                    Entropy (8bit):4.8853850470758715
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:CRvXH/oD7vWWm3cbPDw0yE8CoHyjBm+yFv97TynFXA/Y0RHt:CRvvoXbyEHoSFW97TyF0
                                                                                                                                                                                                    MD5:E35D784CBCC70FE5717498F3E8011C01
                                                                                                                                                                                                    SHA1:4043D2CA1CCBFAEA0733C7F372E57F020867C97A
                                                                                                                                                                                                    SHA-256:FCADB03D2BA14DEB97331EB3E7C580DDA330756F563B365EF264DF91A644E89D
                                                                                                                                                                                                    SHA-512:6317055D2DEEF77FE6271ADB902E935FA51D479BC1517E63F5241A09FE838771353DD5C0405B498AB620121A0F4D9A670F3E41B98762690D4F5E34A770E10A60
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2019 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):22613
                                                                                                                                                                                                    Entropy (8bit):4.789339987304561
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:CRvvoPHkqU0u+QY4B8O/fdMYipAOa9B2S8aT:CRXo8D+QfGO/CGOwR
                                                                                                                                                                                                    MD5:6EB0AA87E5992B74F6B81890872BE64B
                                                                                                                                                                                                    SHA1:6258C3FCDEC1EA68943FE8182366393882301BD3
                                                                                                                                                                                                    SHA-256:C129B6A7AF67E710F76B174D98CDF3A7F69B180D21EC4070C966F23E3F7C4B1A
                                                                                                                                                                                                    SHA-512:EB959276FF450473EB8C954B5303A33C1E2C65C6192298BED4A948864820967C72EA7947A34E6CDB920DB36DBC54CB611DC953F5F996B31F596F477FFB8BC9B3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2019 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5191
                                                                                                                                                                                                    Entropy (8bit):4.932762966463651
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFC5BmZHcy6D7VZbmmS88EYR59SCftCC1OHHjBfRsRNzK0633+B1AOlw:IRvXH/oD7vW88hR595tbKf8zK0633+s3
                                                                                                                                                                                                    MD5:8E991B9CB9137E6CCCDBE8751DA12035
                                                                                                                                                                                                    SHA1:E532BCD80093ABB48ED64877EEE69C96C01AC621
                                                                                                                                                                                                    SHA-256:922E1250BDCE7B7D23BCE9DC04D484D272F559B721866BA3FFFF9C6A92B6DAEB
                                                                                                                                                                                                    SHA-512:2D71DE933C4826AF0F9B6B098791D0E3773A01D9EC41952DA5201A5F1978D600AF01ADA554E25491715DE98E5BB53BC03C0F95BF6E1CE198DC0B9AB3C1F526ED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):113
                                                                                                                                                                                                    Entropy (8bit):4.941343333084501
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:jTqUPjseJqX3dgEGycTIeANCj/YpnIJ7O:VTErcSNDt0q
                                                                                                                                                                                                    MD5:B609EEC872CD4EF8AD9F7C4798EDB357
                                                                                                                                                                                                    SHA1:23B0B6911F0D08BF6177270DBA499CE3288F2CB4
                                                                                                                                                                                                    SHA-256:18812C8B67184DBC12BE120FB3343DCDDFA610A659E35221E38D1369EE63BC4E
                                                                                                                                                                                                    SHA-512:C4D03FCC2DF1276C8BF0E1206EDF3703077F080CDBBC240A5FAB03730B97DF1A0988FE3FCC6D1A639C063CABAA15F050AF5F4EA4323EA148362A519AEF375ACD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=protocol.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):50927
                                                                                                                                                                                                    Entropy (8bit):4.549409782021476
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:IRXonZwp1Y3A0AuBZMA5hw+2t+8Fm/Nqh:wXo6UBJoAfx2t+8Fm/Nqh
                                                                                                                                                                                                    MD5:0A9C9DC99636D1C81610F7A218014185
                                                                                                                                                                                                    SHA1:0C883630B1FB0F1AC55CE2470EF1FE5F631CC7F8
                                                                                                                                                                                                    SHA-256:5BC08E08CB38D563E9807678A288B996908A26DA2F599AD056DE166F47490131
                                                                                                                                                                                                    SHA-512:4E24EE7A02D5C3E3412A2C6043A3D10F3E0F3034DC871EF3840E5C49F3A6C03E4D84F3ACECA95D000336931A8AADB80644E4FECCD7A031F71EC59615C5E06997
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4044
                                                                                                                                                                                                    Entropy (8bit):4.70468452382298
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFC1Egye5pukpyBw/e37Xg0gEQe5tXGXbh6TLDASoh:IRvXH+vyE0Q4w/e37Xg0gEQeTXGXb4TG
                                                                                                                                                                                                    MD5:11221F4F1F05110C96215958B4827E24
                                                                                                                                                                                                    SHA1:8FB96B5C311AECE2266F3CF149D58F62618C4742
                                                                                                                                                                                                    SHA-256:95C0991A736FD7D389AC60EE4D90195A651E07DDE43E72D59B96A7560E8E7099
                                                                                                                                                                                                    SHA-512:78E7C07CAC5633A8532BB15FC1DED133A23F15770D4239FAEBD002FEF4EE3F7CA398CD027BACF3C559B1A7AC377017842106A9948ACB21B95C41D2C114A19B99
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.helper = void 0;.const debugLogger_1 = require("../utils/debugLogger");.class Helper {. static addEventListener(emitter, eventName, handler) {. emitter.on(eventName, handler);. return { emitter, eventName, handler };. }.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11051
                                                                                                                                                                                                    Entropy (8bit):4.5965037734257255
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vWWOkBu3od0aruyiPlCb0uZHeOEpPJkC1iRArjcArj034yF6iuq0wgXL:9fvo+8QBa73Oq0Rv
                                                                                                                                                                                                    MD5:DB7701C3A5EAC2BD740AE9EAF2DD6FF4
                                                                                                                                                                                                    SHA1:85B7E34F0EA9E42E71D343BDDE479F0135571E12
                                                                                                                                                                                                    SHA-256:E1338FE3F1DA7C0C1749DFEA6428832CF84A29827A106BFB312FBBA0121C65A1
                                                                                                                                                                                                    SHA-512:50139AACB36B2C5414CDFD349AAB144BBE9C08A49EA5ED722B1234025E12395FEABD822F172EF49BAFA38C6794640303AFD23EB7A00726A633AB8629EBFB3808
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1911
                                                                                                                                                                                                    Entropy (8bit):4.77964931424553
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODa4AJ/0eZH31C1Ek5AWNkoRl6EA4Y7RWuXvzTjBaRkq:ODa4y/XHFC1Ek55kMg57VWevvjBakq
                                                                                                                                                                                                    MD5:16E84AB5816E34ED1D3F964C7B5E8C9B
                                                                                                                                                                                                    SHA1:87630D310A575A27F60ECDB141A83778B60A0343
                                                                                                                                                                                                    SHA-256:84E63FBEA51B0C280D7173761E0A567D69AE3F75C7CF133C9FBFF0181976BE7E
                                                                                                                                                                                                    SHA-512:F31B06726557048D890E80E1520005F452108326A91C03B5A740918E42D4F8D1892AC0CF0C520B5D7669E7C7DA544D033FA8A7F9D40F49089D98050CE074FDA3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.internalCallMetadata = exports.multiplexInstrumentation = exports.SdkObject = void 0;.const events_1 = require("events");.class SdkObject extends events_1.EventEmitter {. constructor(parent) {. super();. this.setMaxListeners(0);. this.attribution = { ...parent.att
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9474
                                                                                                                                                                                                    Entropy (8bit):4.793016001219928
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vWWLCSuoDjhsrscosDAbqM8EHpjdNHqnxUIS3PmCvXROjCbvfNNuw+jN:9fvoDITDMLjLKqBOjCj/yjtjn
                                                                                                                                                                                                    MD5:5BFC7D120338FC7FEBBFB8E57C274936
                                                                                                                                                                                                    SHA1:5832FEA2E65EF743E681BFA4E824EB83B4C44DC4
                                                                                                                                                                                                    SHA-256:FD7510E8E1F89C3A7E07AC405A67E192272241BFFDE7830C6F8342AA9DEEDD9D
                                                                                                                                                                                                    SHA-512:79426F7B6400756FD10467C74C6A0A18500AD4DBC982757D28EFE7B53CFA6092999A0C6D4D25724D698CE2961F0BF4D84A906B95605EC754A3F8ADE68B774FA3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6166
                                                                                                                                                                                                    Entropy (8bit):5.000136075511458
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDwn/jHFC1EfUVYLSACuW4bdL3KUKoKT:IR/jH+vkNESHKoKT
                                                                                                                                                                                                    MD5:28DEA274465CC12C479FDE6062C9693A
                                                                                                                                                                                                    SHA1:B62179B7981C5EAE2EC8BC55F4BC30D75343A8BB
                                                                                                                                                                                                    SHA-256:1F91609B2811511916D097DF69B630F0B0FD4DE500F6C8F136FA48C1207A255C
                                                                                                                                                                                                    SHA-512:E0BF9493BEF9427FC30B18F6A972949F2701AEB53B76D3067AC571267D49F4944BE3EFBD3C074E09F4B083CDD31C114667781C22A169DDF0FF82CF730FE33681
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.macEditingCommands = void 0;.exports.macEditingCommands = {. 'Backspace': 'deleteBackward:',. 'Enter': 'insertNewline:',. 'NumpadEnter': 'insertNewline:',. 'Escape': 'cancelOperation:',. 'ArrowUp': 'moveUp:',. 'ArrowDown': 'mo
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13196
                                                                                                                                                                                                    Entropy (8bit):4.75061581016139
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+fm7tFdU4kt+ZhyQVu0IzVQQA5rujQVKb2J4NYSQVdG7U4oKkUUtI2zyCBCb:9fhfK+PqkmUtIOMQZgsO
                                                                                                                                                                                                    MD5:2F4B23C336F1AF6C2BC5484901B02B74
                                                                                                                                                                                                    SHA1:DC8B072CC5BC9E21EC7BD1CED80099E57BAA977B
                                                                                                                                                                                                    SHA-256:2FA00C8D18123188925CD6DE9D00FBD9C94A13356619277CD6917E8460964E4A
                                                                                                                                                                                                    SHA-512:947D90101EE702F8BF10D64E6B87A1FB5FB1F9D570ECF8F3AA0D705CBFCCDC8FC4B7B54EBB27595DC7DBCF95DE2FB17ADCF33E18AC9945D3C23E862610588637
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.mergeHeaders = exports.singleHeader = exports.STATUS_TEXTS = exports.WebSocket = exports.Response = exports.Route = exports.Request = exports.stripFragmentFromUrl = exports.parsedURL = exports.rewriteCookies = exports.filterCookies = void 0;.const utils_1 = require("../utils/utils");.const instrumentation_1 = re
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):21530
                                                                                                                                                                                                    Entropy (8bit):4.67775152201012
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vWWLRCC9wSujK0FfjbibQcC5p5gynlIeG4bW7FVZNUYAfFKAQYyEN3t:IRvvoWC9ujzxMfXZEXhil+Bgw/zf
                                                                                                                                                                                                    MD5:E965B1A6F902FD71963E58521D3BAD29
                                                                                                                                                                                                    SHA1:71CAB3394BB40F44E4E5B4604553BD48E2EC2299
                                                                                                                                                                                                    SHA-256:78176B3013DD2A33DB2AF5CEB194128DB330F62ADB2D92778B4CC3484E35E183
                                                                                                                                                                                                    SHA-512:A13A9D32F6DCB3797CE522AA4D7B9CB3F5D9F792A6F982A96D20D12CBC75FBBE638BC91B8E8109BEF8C169C1777B08790EE83063F613ABB06B546C0FF88C71B6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2788
                                                                                                                                                                                                    Entropy (8bit):4.725489880365676
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:BJKDw4AJ/0eZH31C1Efa6WjACygg8rYTjW/6CpQNutSiKutQUifRe:TKDw4y/XHFC1E/rZ8rYTjWiCpjtSutQ8
                                                                                                                                                                                                    MD5:E321999168DC4FAAE2BFDFCCC51B84E4
                                                                                                                                                                                                    SHA1:A534BA27D7F63735AA9CCF497337E43BB66108E4
                                                                                                                                                                                                    SHA-256:46FE980D05474EF90C7D11330EF541E483FC964200843A205060946F96736270
                                                                                                                                                                                                    SHA-512:FDAAABFB8EEC909BD36629DA5E11187D1DFF467E837FFCCB51B9BE93A9804259DFB58D8932BB61C0CD177D56C8C30DE25C2C7F3AD37ED1B5AECDC8AFE76CCAB5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.PipeTransport = void 0;.const utils_1 = require("../utils/utils");.const debugLogger_1 = require("../utils/debugLogger");.class PipeTransport {. constructor(pipeWrite, pipeRead) {. this._pendingMessage = '';. this._waitForNextT
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2796
                                                                                                                                                                                                    Entropy (8bit):4.939909224251149
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31CXCFEwkG+BHbSh2qERaXJRmRNgmOIRwSb8:ODw4S/XHFCX8EnG+BHbSh2IXJE+m5vb8
                                                                                                                                                                                                    MD5:DE6F5FC1A5672F92BDAC53194343D404
                                                                                                                                                                                                    SHA1:DA628B293D2A6241775855B97E8086FF09AECCA4
                                                                                                                                                                                                    SHA-256:5EC1DF6352B4BF01F0BB199E8454ABC867965263ED8A674480D72604E573BCF0
                                                                                                                                                                                                    SHA-512:FF13FB0700DA042A7BE4752E108143A7D8F0DBBE4B9C73042FABF43BFDC4A34DABB1F821F907E0265EF8E001EA84037E30CFA1249BD43F42005A5C447AB9F334
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.createPlaywright = exports.Playwright = void 0;.const path_1 = __importDefault(require("path"));.const tracer_1 = require("./trace/recorder/tracer");.const android_1 = requir
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7807
                                                                                                                                                                                                    Entropy (8bit):4.865325500462385
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vWWb6f0foBvWcfjnIrMdlSvy2SQZQCjC:IRvvoF6fDBjK3VU
                                                                                                                                                                                                    MD5:8944A0ACEE9E6B84BEBBE56E39466AB6
                                                                                                                                                                                                    SHA1:73D438B77AD5F262C789585DDE66479008113E39
                                                                                                                                                                                                    SHA-256:10A2A8F3C7969377EC506328421867F830C66BAAA3371314A6A524D9843F5DCF
                                                                                                                                                                                                    SHA-512:C61213E9D6D64910C5D22046BBD1FDDCD50A8BD22DFE74D1A4D741B79C7C5E83D489811DB06E3DDCDB29A9ADC6A5CA2A65783B470280CF5A85A4464439225C63
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4015
                                                                                                                                                                                                    Entropy (8bit):4.557756529195411
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EhCnCNjmDMfMkcDHCNEDAnUNtuYEczYiJJSaCiOCjYLdNSPv:9fXH+vC5h9cDHCNAAnUPuYEczYiJJSap
                                                                                                                                                                                                    MD5:74D899290DAE36134E3DA52270D3B475
                                                                                                                                                                                                    SHA1:853375DE615331075279A673F9E84A96E2BCCCFF
                                                                                                                                                                                                    SHA-256:8F3AC62D7718288CEE98310C557B01B4A43C35C21A7B16BEC8EEFD4ED2BA00BF
                                                                                                                                                                                                    SHA-512:4AB08ED49898F03441EAAAB07D065D07E7AE0891D34DC0F80BC1F162074BF6DEB849E603380ACEA6A221039D6C9E8081BDCFCDEEEFDF5FE6C6D4A0CE46F4B30B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.ProgressController = void 0;.const errors_1 = require("../utils/errors");.const utils_1 = require("../utils/utils");.class ProgressController {. constructor(metadata, sdkObject) {. // Promise and callback that forcefully abort the progress.. // This promise always rejects.. this._forceAbo
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11211
                                                                                                                                                                                                    Entropy (8bit):4.7403099266498705
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:CRvXH++iFB5Acdf/RUwmguiPAwJXn/w/OAzIjB5gzrdQRPQPFR:CRvA/PUwpFAw5IOjB5gz5
                                                                                                                                                                                                    MD5:D7549227D5FCD48E08D289962872E554
                                                                                                                                                                                                    SHA1:AC47BF2AA7EBEF7C7CD54B8BF495FAC127A1C7DC
                                                                                                                                                                                                    SHA-256:E2AE4B62554DF2609E0FD52B8A26FB58FEDAD422EC59506D12F1435EA01CDB7D
                                                                                                                                                                                                    SHA-512:4DB97E01F9A607546852D0E18F2BA3D42653758944597223E71E54824FA1E6D282A65083F0592D9E42218B9AAB85E6F2D3242FAD82B4D703ED95D7A841C668F4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2019 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.kScreenshotDuringNavigationError = exports.Screenshotter = void 0;.const helper_1 = require("./helper");.const stackTrace_1 = require("../utils/stackTrace");.const utils_1 = require("../utils/utils");.class Screenshotter {. constructor(page)
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5226
                                                                                                                                                                                                    Entropy (8bit):4.599764270255621
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EXbPL0YUkdgTttiemmVNj0hy0OvGvDkbn8ToN1d8XyIWrXJ:9fXH+4bPL0YZdgTvFmmVNghXOvGvDkbZ
                                                                                                                                                                                                    MD5:DE46048F5DB80A7AC25F1360C48EDD8D
                                                                                                                                                                                                    SHA1:FCDC64C2BADFF967E79A87DDACEDA8BA5AF75F77
                                                                                                                                                                                                    SHA-256:1FA7C1B62AEDCA415C774C9B3DD5F67C4616D019BE96AD48B197380130D31165
                                                                                                                                                                                                    SHA-512:1BC649CD26859A8C3D192652589C50866B3256BB3DA90FD3C80E9DDFD282944F7BF71187030F03DFA6039BEF2217CA09253C48A813F68BE3F7DB109E360F8EB4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.serverSelectors = exports.Selectors = void 0;.const selectorParser_1 = require("./common/selectorParser");.class Selectors {. constructor() {. // Note: keep in sync with InjectedScript class.. this._builtinEngines = new Set([. 'css', 'css:light',. 'xpath', 'xpath:light',.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2810
                                                                                                                                                                                                    Entropy (8bit):4.733324836533608
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4AJ/0eZH31C1EeEr0CRkN6NK8t+ZWk5ue7WjkhzsCQVKRE:ODw4y/XHFC1EhCN6NK8tCBPWjkhzsCQ/
                                                                                                                                                                                                    MD5:6974AC57DA97036C2C3CEE3452B8F701
                                                                                                                                                                                                    SHA1:85898289FE1E9F085CFB25711F7A2F6FCA34BC93
                                                                                                                                                                                                    SHA-256:56FB43C54679479295BFE5485904F10EAC478CDEAAFC4F9E239D5EFC36DDFA67
                                                                                                                                                                                                    SHA-512:7C5CEF61EF0385F9E9B54058843A6E3B60D5D3B831B823FA8F26289269AF7182E8F1EF5AAEEAC615D226254BDC3F56D9355935E091848F4CB87A4211340F2B60
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.InMemorySnapshotter = void 0;.const httpServer_1 = require("../../utils/httpServer");.const helper_1 = require("../helper");.const snapshotServer_1 = require("./snapshotServer");.const snapshotStorage_1 = require("./snapshotStorage");.const snapshotter_1 = require("./snapshotter");.const kSnapshotInterval =
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3214
                                                                                                                                                                                                    Entropy (8bit):4.939797940228386
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4AJ/0eZH31CXCFE2Xf7Nat7K8FraKTtrbDRz:ODw4y/XHFCX8EiNalK8FraKTdbNz
                                                                                                                                                                                                    MD5:3E1003A8673595339140730E208CD6AE
                                                                                                                                                                                                    SHA1:4A8DB13DC3DAAE59B82EDA26F2BF1F55BCC61E6A
                                                                                                                                                                                                    SHA-256:905D5937132B5AEEAAD5F1F5D35EC81FE472171B74FC4FFA000C811D44700CDD
                                                                                                                                                                                                    SHA-512:D98B5FD9611338F4ABA343BC425543F09744921E2D46D78CA31CE134D605EA055B199B462FC8E9303BE672631531B7687E8D4EAAA2C5532EE3C1AA69A703B910
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.PersistentSnapshotter = void 0;.const events_1 = require("events");.const fs_1 = __importDefault(require("fs"));.const path_1 = __importDefault(require("path"));.const ut
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6979
                                                                                                                                                                                                    Entropy (8bit):4.540479924899068
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vXH+GrZoQkSj9qCQuCqx81mGUqgfx9/TQPNwUYOHCBHjvJ0kqY:9vTr6vm84G1GxyQ9v
                                                                                                                                                                                                    MD5:0E262DF6E64ABB96707AFBDC53C569B7
                                                                                                                                                                                                    SHA1:AC49ED2534AD041ADC1138F55291E402FD34AD13
                                                                                                                                                                                                    SHA-256:F89435837F8BFC4C64CCBA39EDBA667B246E7D67C2ED70DF2A71E23505B6B78A
                                                                                                                                                                                                    SHA-512:98C89564D682A59C687FD5787D00566F49AD1469A48F4EDDD643A5511FFD6F159D3A99264A44FAB7EC5FDD6B19A9DA38D5B174FD3EFE34981A5674919C9217BC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.SnapshotRenderer = void 0;.class SnapshotRenderer {. constructor(contextResources, snapshots, index) {. this._contextResources = contextResources;. this._snapshots = snapshots;. this._index = index;. this.snapshotName = snapshots[index].snapshotName;. }. snapshot() {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10378
                                                                                                                                                                                                    Entropy (8bit):4.51145093765171
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vXHU8Gn1HXqbah/PjM6Cv18eEdG/+Z/lb+Ubu3OuQPeEd2pCe76QA9orQzxq7B+:9vAn13c8zdGmZ8jEo76QvQI9g
                                                                                                                                                                                                    MD5:ADE64878010018D7CF07D7F1D7724C41
                                                                                                                                                                                                    SHA1:7C1A3E8662D2466D61E3185508C817369AD1287A
                                                                                                                                                                                                    SHA-256:0E5EF480E07797BB893A52222D106FB15E6C2FD13B6C632E5AA92B08A4BB391D
                                                                                                                                                                                                    SHA-512:30AAAECDABFB397A3D01C8B4868796273C162869DFB1685B2BB12B10ACE7FB8BA384DE9F4A2E04A3EB155F5AD710DFC718AB28C899A789E7FA4F6A0265B62458
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.SnapshotServer = void 0;.const querystring_1 = __importDefault(require("querystring"));.class SnapshotServer {. constructor(server, snapshotStorage) {. this._sn
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4276
                                                                                                                                                                                                    Entropy (8bit):4.8039232230006
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4y/XHFCX8Ea99kwMYaeQiDDQI1NLLBlBuq2Wc7r2WOQV+12:9vXHU8L99HaeQiDDQInXBTuec7ZOQx
                                                                                                                                                                                                    MD5:DAC7F966427A26D7F61D4A2D0C46A672
                                                                                                                                                                                                    SHA1:EEDC0113CC53263768F32EAE48E5E15AB534956A
                                                                                                                                                                                                    SHA-256:2BC6E66E6EC7E329B8E47AF3E3B3A620CBD49B603B1B043BEC547369BEF487C9
                                                                                                                                                                                                    SHA-512:17AFC0C0ED0945E3256CBFB78E9041C532D2C3C8964033C2B370B7280FF4450FB0584687A474BD60F083C3DBEA7D68950250E6B75AA45674845B3FD3465581D9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.PersistentSnapshotStorage = exports.BaseSnapshotStorage = void 0;.const events_1 = require("events");.const fs_1 = __importDefault(require("fs"));.const path_1 = __import
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):724
                                                                                                                                                                                                    Entropy (8bit):4.96381824963133
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI4IXhMFj27VYCQAsU0E+okobrHQknd7k3psoAETNut:7iDw4IRpJsU0E+oZHQk1Opso5RI
                                                                                                                                                                                                    MD5:2796D1F3FC3073D6AD26CE918B9CA88B
                                                                                                                                                                                                    SHA1:22FC498D3456F54CF0B64AF51401C3FDA45D8E52
                                                                                                                                                                                                    SHA-256:C74A5038839BDDB10B27C1B128BF450DEAC2FBC383FF70031A9523691AA1BE55
                                                                                                                                                                                                    SHA-512:16AFBF0F1B1E4ECD2D809050DDECE3C7B31A1207DA677439A1D949EC112785F3C26C38F8C9E132472BE0E010CC25C36D34DD7CE13C9788687BD8FC31F6D42C97
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=snapshotTypes.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8532
                                                                                                                                                                                                    Entropy (8bit):4.662704207315647
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vXH+GdCzVFgCK03cFmjMGIwxfNtc4YiuqTZb23hHPj7P:9vTteRxfk4Xb23hHP3
                                                                                                                                                                                                    MD5:A54BDE3BF243F5A43B15F774A52A9AFD
                                                                                                                                                                                                    SHA1:6E64A7C14CE5EC6B0214AB3D6B90CE1CBAA9890A
                                                                                                                                                                                                    SHA-256:9E634063EBEF74F6F39127FFE827D9A0CF4CB837E2BAAEC952C876D26D41B4DE
                                                                                                                                                                                                    SHA-512:4E5E14308AA0DA11ADA6A0A116A4CC753564989C6501EC46F7048BD5015010301D5B5387611419CDBB8BFC157D11F9BD18F7C2888CD47401A2F0ECBA2482F12A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.Snapshotter = void 0;.const browserContext_1 = require("../browserContext");.const page_1 = require("../page");.const helper_1 = require("../helper");.const debugLogger_1 = require("../../utils/debugLogger");.const snapshotterInjected_1 = require("./snapshotterInjected");.const utils_1 = require("../../utils
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):18051
                                                                                                                                                                                                    Entropy (8bit):4.120477070042273
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:9vgCO1cta0Sdj+G3uUtLdkqWdUJ05IZOSiFt1Ul:9YC1euGOqWWzcPFPUl
                                                                                                                                                                                                    MD5:C6374B7FE417D34FC880185C5C4D0E42
                                                                                                                                                                                                    SHA1:B735E491084E4BF6148BFBF2D2AD3CED8E93F8FA
                                                                                                                                                                                                    SHA-256:78BFDF331998DE7F8C7330AF85126F0EC75805204A9F27AAC3E87DFEAE6D13D6
                                                                                                                                                                                                    SHA-512:E7177E9E08AAA36B752253B491331BA4CA680F6CA2942E3C4BD09451AC3130BB3089D1485BE7880EC08CBA00F15FF424FF74CF0A567A344CDBCBC5F144598DA1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.frameSnapshotStreamer = exports.kSnapshotBinding = exports.kSnapshotStreamer = void 0;.exports.kSnapshotStreamer = '__playwright_snapshot_streamer_';.exports.kSnapshotBinding = '__playwright_snapshot_binding_';.function frameSnapshotStreamer() {. // Communication with Playwright.. const kSnapshotStream
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):714
                                                                                                                                                                                                    Entropy (8bit):4.96375470229514
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI4IXhMFj27VYCQAsU0E+okobrHQknd7k3psoAETNG:7iDw4IRpJsU0E+oZHQk1Opso5RG
                                                                                                                                                                                                    MD5:C02C4A5AEB81386DB4F7F1467A91D65F
                                                                                                                                                                                                    SHA1:486FA92B32D3F4808BB60D5B572ECB8C2BEEE1AE
                                                                                                                                                                                                    SHA-256:0096C9AC08F30AD7F6BCB8B4A33B771D0BA86900312CE452A18E6AE26712221B
                                                                                                                                                                                                    SHA-512:5A82AEF03F87D0CF53E86D04FAEE7507E83937D8356FB2EA90C343473CE623BF4A0B047F49BD1D503372BDA4899ED2DD9FB219CE4B68509317EF68308C7526F8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=har.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12100
                                                                                                                                                                                                    Entropy (8bit):4.588313934101693
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vXH/oD7vW88sIt5O68BX7NHu9cIu95zI5ffaRNra2n5bVz7iZisT9pTatrDQVc5:9vvoHHu9cIu9CURfXa9F6rMp2
                                                                                                                                                                                                    MD5:FDBFC198F3F092CCDC1F9D196753F30D
                                                                                                                                                                                                    SHA1:C83B8897CEA3D21F7602C7F7ABD9DC55D2C002BB
                                                                                                                                                                                                    SHA-256:D1E5EF5E443F75DB3572183CFB45CD47A5EEA010ABC637F3BA03143F878704A0
                                                                                                                                                                                                    SHA-512:AFBC9421BBE3FCA170A1457557CF6881870F3264AEC05161548C7F3DD7AE0B832895868C9C0F1EB5B9023E38AF42BDE69C86CDDF8CBE567725CABB6531CA0A70
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4915
                                                                                                                                                                                                    Entropy (8bit):4.6153349769909005
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1EwOrkvkSS/7RSyNdYof0SS/BUvsbyy9TyCObRC6mNvBj:9fXH+srkvAUyNdYofQbyy9TxObc6Ypj
                                                                                                                                                                                                    MD5:4A28DAED7B93B87534D7C089280FDF63
                                                                                                                                                                                                    SHA1:8687ABF10652A30E0FF982F5A9FAD704B57C89AE
                                                                                                                                                                                                    SHA-256:6CE63D0C1D24512ECBD02BAA9F57C7C87EADE2A344917DE08C40913D1B293ADC
                                                                                                                                                                                                    SHA-512:A041F21EF771F9BE0BB26755BC8D06CB20E25072CBB54310B07B55AF02102EBA2A91171AC486BE6530D46BD800EDC44938E448631471A51541E70CBC00103FB0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.InspectorController = void 0;.const recorderSupplement_1 = require("./recorderSupplement");.const debugLogger_1 = require("../../utils/debugLogger");.const utils_1 = require("../../utils/utils");.class InspectorController {. constructor() {. this._waitOperations = new Map();. }. async onContextCr
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):21821
                                                                                                                                                                                                    Entropy (8bit):4.572886686207884
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:9fvobBz2E5JAj62tMtkBfBZsieh+dLFGbkrGn0DV3e4Jz3u:9HobBz2tzsrh+dLFGvk53u
                                                                                                                                                                                                    MD5:B8337BBC226E52DE1DA9745CF1E2A1A9
                                                                                                                                                                                                    SHA1:B10054296FC35076909264E6012B8A1E0948C67F
                                                                                                                                                                                                    SHA-256:D73A497F933257843F3F1E3C9CB7CE0F571D07F9130AB8A21513EEB9D13D4356
                                                                                                                                                                                                    SHA-512:4D1BD31D226F18D8238AA5EFB9E1028532522F13A8507FFEF041E58BF84D42BFDA91F53046BE8B53C8609A8662A943160C65D6B0F561BB88C4234FE83BD01D70
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5613
                                                                                                                                                                                                    Entropy (8bit):4.384911399373023
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4S/XHFC1ExUZSarUZqXQmIZWfUKlZ6SdTaklEwj6knzdnjMuq5dnORdiCo2M2:9fXH+ysr7XQHZU7lZvBJepCyCyBMZ0Nc
                                                                                                                                                                                                    MD5:75F97921DB98608F79F24E58B478C146
                                                                                                                                                                                                    SHA1:838699122BF26ECBC1DF59991058CC2B8F5D4238
                                                                                                                                                                                                    SHA-256:EC37C30359F849ED2C64A107BF28C0B1CABE834E01DA5810C1F0DDF83A236F99
                                                                                                                                                                                                    SHA-512:97A7B92E3F2EB7959FC92BA1E7101A75BD20E188830414E2BA2DF0A2BD820E7524A4C97AC0809B7197AAB9C90C0E31C78343F99A69AE6F282D452EC7E0CC68CF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.CodeGenerator = void 0;.const events_1 = require("events");.const utils_1 = require("./utils");.class CodeGenerator extends events_1.EventEmitter {. constructor(browserName, generateHeaders, launchOptions, contextOptions, deviceName, saveStorage) {. super();. this._currentAction = null;.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11200
                                                                                                                                                                                                    Entropy (8bit):4.782002707581221
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+IZtqW2WZ7ZLBpda6NfCiZxfcJiaWPxXy/J3YTQa1y3EJ7TTaQu4iihBFQod:9fLtBVG5mC/RYk0Var0d
                                                                                                                                                                                                    MD5:1AA4D63189111AD3C879EEBC8B6484D6
                                                                                                                                                                                                    SHA1:E57C4EA14055A8D4643A7C59E19B4F0EFD6E5790
                                                                                                                                                                                                    SHA-256:923B914B7668D3D63FAD92114EF7C27B75726941CF6AFBE6578EF83A065FC9D0
                                                                                                                                                                                                    SHA-512:1867C7EDE4A4BB22D8CD2A61C79CB7BBE37BCC1E2D7CE1F0CD8A8941DB56348D24AEB7721F858C9E5C928CFE6656E7F005D5A380C3076A4D4860C9EE22B90C47
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.CSharpLanguageGenerator = void 0;.const language_1 = require("./language");.const recorderActions_1 = require("./recorderActions");.const utils_1 = require("./utils");.const deviceDescriptors = require("../../deviceDescriptors");.class CSharpLanguageGenerator {. constructor() {. this.id = 'csharp';.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8308
                                                                                                                                                                                                    Entropy (8bit):4.804621872551957
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+zqnjdZ0VMVk1j8dPlKiZxO6QZ97QYSnnr6WrWumv:9fJ+Vq64Y
                                                                                                                                                                                                    MD5:AF367A3B05D63C1F27AC97170B8703EE
                                                                                                                                                                                                    SHA1:055387AC66242EBABC5EF906550ECD00C0ACB474
                                                                                                                                                                                                    SHA-256:7AF9C4D61FC7BC7F122BC70BB5A303D9784CC088673C0072C8A0DDDFFDE2EA6A
                                                                                                                                                                                                    SHA-512:F4EA8A90865D89C3E52A1EE0824BD0D706B10C2A51DDAF62E87DC5965E4A93D16B75B9BDB6C50CC17DC646219E38E44ACB331CB9B9BBF30F90989DE4B1FADE58
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.JavaLanguageGenerator = void 0;.const language_1 = require("./language");.const recorderActions_1 = require("./recorderActions");.const utils_1 = require("./utils");.const deviceDescriptors = require("../../deviceDescriptors");.const javascript_1 = require("./javascript");.class JavaLanguageGenerator {. const
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9682
                                                                                                                                                                                                    Entropy (8bit):4.738062469817975
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+0OqIkGcFZnedo66ZoiZxArQW1y2s07Qauyu8Po8ypLPLqsSo7ums:9fbjBiLTk2sqJu1d8
                                                                                                                                                                                                    MD5:2FE5DF815114267712B0539208489B4E
                                                                                                                                                                                                    SHA1:6FB349562F68C065DAD3A8F7C9A0F8F3D3FC5643
                                                                                                                                                                                                    SHA-256:F5DA76811D6128662AB02D9AF6C47FBEE0851469B2B3A476CF598B61C88B2D23
                                                                                                                                                                                                    SHA-512:1F0E881A333D639D81C37ADE25C124466BD43CD9C5A9562E381800ABA145F6BDA7D3AD08468D2E031E6A7AD7142EC1C2D2EF17C64FCC5E0DFA30B70EC138146E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.JavaScriptFormatter = exports.JavaScriptLanguageGenerator = void 0;.const language_1 = require("./language");.const recorderActions_1 = require("./recorderActions");.const utils_1 = require("./utils");.const deviceDescriptors = require("../../deviceDescriptors");.class JavaScriptLanguageGenerator {. construct
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1957
                                                                                                                                                                                                    Entropy (8bit):4.7412360067715165
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EzzeE91DJQARSZqEUH6qPQv5iR4Y:ODw4S/XHFC1EzKE91DJQ0SZEH6qPQw4Y
                                                                                                                                                                                                    MD5:673479AFC970201D50C9DF997272E49F
                                                                                                                                                                                                    SHA1:B34F82BE560421CE1EA8F6B8169461475DBD8DA9
                                                                                                                                                                                                    SHA-256:B7A717C4A35DAE229420A7275E9CD145161A844B071FBD0926C1D5A5ECC06D5F
                                                                                                                                                                                                    SHA-512:828C816FDF9326517B7105D8B8680A34F18EDA2493C4050F372528A431FEB30F657617A60067151404C71B15DA2047F8561970481515C5339AB953F2ED16858C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.toSignalMap = exports.sanitizeDeviceOptions = void 0;.function sanitizeDeviceOptions(device, options) {. // Filter out all the properties from the device descriptor.. const cleanedOptions = {};. for (const property in options) {. if (JSON.stringify(device[property]) !== JSON.stringify(options[pro
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9523
                                                                                                                                                                                                    Entropy (8bit):4.735368677141132
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH+kKq/rZR28GVK5n1KJdo6GpkiZxtPy/JxFPHDUDaBh76prrW4LipzehqsS+R:9fjZXHI46/ueWrzLL
                                                                                                                                                                                                    MD5:390489B104B33A564AF5E6A985AD8D57
                                                                                                                                                                                                    SHA1:9E0D1C77F36D34D34022F5C4BEB35632EA82FF1C
                                                                                                                                                                                                    SHA-256:37AA41B0BF4AB89B7200B1F155AC722EBE77A4E2A01E15C9BCDB5CAF59F3094F
                                                                                                                                                                                                    SHA-512:4EF53BF6878189E0F98988D909D47D80B667DFEAE41EEFBF99EF18A86B7AA5CDE371D3E336AFC7DB4B88C13504B5406FFC177C42BA647B7EE07387ACB7E167C7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.PythonLanguageGenerator = void 0;.const language_1 = require("./language");.const recorderActions_1 = require("./recorderActions");.const utils_1 = require("./utils");.const deviceDescriptors = require("../../deviceDescriptors");.class PythonLanguageGenerator {. constructor(isAsync) {. this.id = 'pytho
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2012
                                                                                                                                                                                                    Entropy (8bit):4.606618812788222
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1Opso5Ryx+IggybUGw/9t+AZLkbF9Dhpx/CZ/IX1mBN5M:ODw4gJ/0eZH31C1ExmyLk3Dbx/G/RRbi
                                                                                                                                                                                                    MD5:9F935CBE40B42910ECC5581AA6776686
                                                                                                                                                                                                    SHA1:53BF3A63CA9F17E5C4C470E53D96D8CEF0C4B441
                                                                                                                                                                                                    SHA-256:B1A9166BEC97E341E0ED7873172B1356A488B16CC921A2EEB82DC29FBC660EEA
                                                                                                                                                                                                    SHA-512:AFBE5265928DFF81BA0CDA4077A763E1A7D4EAA769E80A3D44BC6A7E1F0078D91D7B64DD9FDC755B47BDDCCD136DDDDB148410DB93C73511996E5E26C4358B1C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.actionTitle = void 0;.function actionTitle(action) {. switch (action.name) {. case 'openPage':. return `Open new page`;. case 'closePage':. return `Close page`;. case 'check':. return `Check ${action.selector}`;. case 'uncheck':. return `
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7468
                                                                                                                                                                                                    Entropy (8bit):4.8845673081639545
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vW88NV9Z3tJ7D9oaQdKSFXwf26im+yipB6BuVCTY:9fvoEVCdjXvRVV
                                                                                                                                                                                                    MD5:16583011194762EBA1BCB326C896F492
                                                                                                                                                                                                    SHA1:E3BF5052944B96FFAE5A7DE2DF10F2263595CFC1
                                                                                                                                                                                                    SHA-256:49B3BF576EB45AD8BA4826C3793C25B2A61E074217A04D34555B45E1304EB40D
                                                                                                                                                                                                    SHA-512:CB0B12FAEE2D23DD6245552092AF6FEBEBCF6AC0BA67D752229566A59375431BCC9CDF72F371997343BC6245366C3BFD120369DAF44DD37DA080CACF315DCC33
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):720
                                                                                                                                                                                                    Entropy (8bit):4.972871460119784
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI4IXhMFj27lYCQAsU0E+okobrHQknd7k3psoAETNBE:7iDw4IR5JsU0E+oZHQk1Opso5RBE
                                                                                                                                                                                                    MD5:790AE238958068F933C479D24665C0A9
                                                                                                                                                                                                    SHA1:FA999C2324D663E4D8E309E34B73AE6C818A0F5A
                                                                                                                                                                                                    SHA-256:A32392FB19D5AC5752397AFDDB4060E3B8A76A9595365CBDD2D0DD489651C0A7
                                                                                                                                                                                                    SHA-512:14CC9848E6DC48B049460D8538DFC2198C3FE44F4A8A4598F62BB31A08A40B91984E25A4109DC2BE72941E56611F91B100285E9CA79D4981BB257F3D88EB297A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=recorderTypes.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2369
                                                                                                                                                                                                    Entropy (8bit):4.869944423380733
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EwU8txDJZG/iJRDULngYQhUzuHUeuBUYu9EcRw+jzm6bzXlE6:ODw4S/XHFC1E+vkiToDgKq0Hq59Egow5
                                                                                                                                                                                                    MD5:E55FD7FC28831173E5627E3FBC6B8C11
                                                                                                                                                                                                    SHA1:46474F2229E1245CFD15C87726EEA9F98044398A
                                                                                                                                                                                                    SHA-256:AAC60B7D208753DCBBD015C495893A07193B45187E9EC76F1CF22E83FFADDE13
                                                                                                                                                                                                    SHA-512:DB57E08EC5AD8C688BA45E9099FEA462217252CD3431C0E3B9856F424323EDD0757182074B323ED82ACE0C59026C0868F972D236E244AAC4133FF3D527788B0E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.metadataToCallLog = void 0;.function metadataToCallLog(metadata, status, snapshots) {. var _a, _b;. const title = metadata.apiName || metadata.method;. if (metadata.error). status = 'error';. const params = {. url: (_a = metadata.params) === null || _a === void 0 ? void 0 : _a.url,.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2077
                                                                                                                                                                                                    Entropy (8bit):4.872706060593053
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EWWdQTaSrTb5RlYaahb1rcoRVCzZse8feW2sRW+14:ODw4S/XHFC1EuaYbPWxpMofeW2wq
                                                                                                                                                                                                    MD5:40808FA52C17AC75BDC4704FC3D0630C
                                                                                                                                                                                                    SHA1:2B752AF8DB8F1BC189479B082DD15A8EB5EF0580
                                                                                                                                                                                                    SHA-256:1B14ADB4935F528D5F0665563E316D5403BD6203D969D5BFCA5716E311C39637
                                                                                                                                                                                                    SHA-512:DE0A00B929103E3E8105122F8619582850A9CCE6F84ED18187A82AAAF636163101BD0C79E220A167CC6E5AFD0DA5367FBBD86968F7880BA2248AB7AB90F5DD97
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.describeFrame = exports.toModifiers = exports.toClickOptions = void 0;.function toClickOptions(action) {. let method = 'click';. if (action.clickCount === 2). method = 'dblclick';. const modifiers = toModifiers(action.modifiers);. const options = {};. if (action.button !== 'left'). o
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):722
                                                                                                                                                                                                    Entropy (8bit):4.963585446557276
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI4IXhMFj27VYCQAsU0E+okobrHQknd7k3psoAETNDV:7iDw4IRpJsU0E+oZHQk1Opso5RZ
                                                                                                                                                                                                    MD5:62490B6EB34EACFF304A83D5542E3D8D
                                                                                                                                                                                                    SHA1:3ADD5E0D1FA0952D74A312F3A2B036939DE0E7AC
                                                                                                                                                                                                    SHA-256:A1BC5BFDAB0A410B6B1F6D98563B52FAC9E3C028E4DC5278F3835CF692704A8B
                                                                                                                                                                                                    SHA-512:42A7018D9454E5AB70274C4B2EFAB87B1F80CCEBE994C79638122A61579814C04652637853444CAC51A1F82CB53D5B5511E7AFBA43B58ECCD9AF7FF9C273BAD3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=traceEvents.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9478
                                                                                                                                                                                                    Entropy (8bit):4.686125122039506
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vXH/oD7vW88lxxRtDiTGavRa2EYQtgPEalaW91FmzzJ0Cp3:9vvo4hF3
                                                                                                                                                                                                    MD5:1870F37C037536F19F179C11B9F91AA5
                                                                                                                                                                                                    SHA1:D18C40F4146542DE37587D1EA522D6EC52CABEFE
                                                                                                                                                                                                    SHA-256:69D07C0ADE20DDBBA92A65E086B73C3B40D7E970DF311B9F17F86C1B6EDF3BC9
                                                                                                                                                                                                    SHA-512:2A7013D3893A61ED1500AAD5E178090C50A3177194AABDC0C1EB46B43490F2FC5A59E3327024FA52464751FD62AB368C035B0282C3436BFA701BA4A69855F200
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5778
                                                                                                                                                                                                    Entropy (8bit):4.439594882068836
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4y/XHFC5BmZHcy6D7VZbmmSWExNdLJer0iosGojtQAD7g8heuKkJxZuyi7bTI:9vXH/oD7vWW6dLJer0iXRdsdZkzZuyi0
                                                                                                                                                                                                    MD5:7E9378BEAEDDF6CD8437D9C4D44210F9
                                                                                                                                                                                                    SHA1:DF1D42B2D2560DE94F20CFD79997AB97F179813E
                                                                                                                                                                                                    SHA-256:8DF5281C62F21D751BB829F7ACD92D3EC8BE045AAFEB0678EE6DC5A4D0D073E0
                                                                                                                                                                                                    SHA-512:126001C388D34E85C7ED2AD1C6A56FD4E5FF496A01E710160AACC8DF3B783CA51D5B57B96DFDC60E144573A14AA19585A544B3CAF7F6646A07A2C40505A4FD22
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7429
                                                                                                                                                                                                    Entropy (8bit):4.838404298997568
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9vXH/oD7vW88SiCJ4kyZrsR+0LZYUF2bJWG:9vvoqCJp40+jEG
                                                                                                                                                                                                    MD5:C2D6F8763CE74177F2DF232AF14CBF4A
                                                                                                                                                                                                    SHA1:2EF5F03AD10695BF5D3665519B7DFACB02E0E1EC
                                                                                                                                                                                                    SHA-256:599982F5D89EA7B47C5E906030F191BAD890FFAB14742C5387CC01F2368FFC03
                                                                                                                                                                                                    SHA-512:FE31B55B2421BCAC5B88EFD01021951B690B09232325E86B6FD967E5FEA8D4494E6EA9DEC586B90B92606C0D039D2A508A2A447566B5FF20885CA2956B09DB9B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3567
                                                                                                                                                                                                    Entropy (8bit):4.722267847691813
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:TKDw4y/XHFCX8EaXzghO+53wf1CLGY5ht7sgMTU:TRvXHU8JUE+3eCiY5n7s1U
                                                                                                                                                                                                    MD5:2571778A5CA1CA74A39F4A0C954BD190
                                                                                                                                                                                                    SHA1:B02DFA0FDD488273DED7EF36FB9F9F03344B185E
                                                                                                                                                                                                    SHA-256:B8663EC2FCE0D3107D22A224F2AD458951688BFC88FFC1F068A7A80596FB42FF
                                                                                                                                                                                                    SHA-512:B627E4B0FCFDF34E25606C39E553B2ACF04B43FDEC989AB0AD39DA6BEF8A20074E3B0FC03E248124F3735DE9A3C29153CFBE95C18AA7E7F55CE96D35CD55B878
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.WebSocketTransport = void 0;.const ws_1 = __importDefault(require("ws"));.const utils_1 = require("../uti
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1056
                                                                                                                                                                                                    Entropy (8bit):5.064961584201072
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7tJKDw4IR5JsU0E+oZHQk1Opso5RyvIIEuSVPo/s:BJKDw4gJ/0eZH31C1EQ9BVQ/s
                                                                                                                                                                                                    MD5:DB4A8D590E02748A77690C6A98824EDE
                                                                                                                                                                                                    SHA1:45B083859674B046EF3D3C8CD97ECFE0FDC66CA1
                                                                                                                                                                                                    SHA-256:33749758A583925A2BB1B418EDC3385617471B7BB8C1CA0BC9EC22E38A7C715D
                                                                                                                                                                                                    SHA-512:D7711502E49BA1EE3DE53559BD82ABCA337C726410217272FB06D58B0D756DCC97893A03A1A0A6C27D5224AFE0E0B12AF962FB0F55D5BFD14FCCB6A96CAA3573
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.colorSchemes = exports.mediaTypes = exports.kLifecycleEvents = void 0;.exports.kLifecycleEvents = new Set(['load', 'domcontentloaded', 'networkidle']);.exports.mediaTypes = new Set(['screen', 'print']);.exports.colorSchemes = new Set(['dark', 'ligh
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7854
                                                                                                                                                                                                    Entropy (8bit):4.7101789652948565
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IR/jH+bzDZWXMtabwbFy3kdX1GJQq8yd8hKZTKyPsaWtaNQQZQ2v1cmkPBWWgNOP:IR/8J+V8RBEyem
                                                                                                                                                                                                    MD5:97F75F03BDE68684DAB2B300DA002134
                                                                                                                                                                                                    SHA1:E70EE481FF8E089534ED7E931707E46EFBD5366A
                                                                                                                                                                                                    SHA-256:6D08F853A98DAF1B30BDF69F4A28EC9684E3233663BD06D150899F4C3103C6FE
                                                                                                                                                                                                    SHA-512:34DF6819667742A83EBBEA4385AA0BA94B5278FBF99D4A095902A69EA649D8F7F0D5D6B1414DD52011BE5C082D94B263A205FA45F7C3F878FDB5303A0DF00579
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.USKeyboardLayout = exports.keypadLocation = void 0;.exports.keypadLocation = 3;.exports.USKeyboardLayout = {. // Functions row. 'Escape': { 'keyCode': 27, 'key': 'Escape' },. 'F1': { 'keyCode': 112, 'key': 'F1' },. 'F2': { 'keyCode'
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (404)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):19760
                                                                                                                                                                                                    Entropy (8bit):5.165663674310868
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:jo4fAoBLyfVkRfIYr7ZJ2tEr2bNaowXnATiEzXIDPnA5iEzXryD/:jo4hCktHUNaocZ/
                                                                                                                                                                                                    MD5:3D565A36547223E69CDF1D20E2E9F957
                                                                                                                                                                                                    SHA1:34530434A2006EBE361A65C64382AA9D299234E7
                                                                                                                                                                                                    SHA-256:E51054E2D9A89A7723C0F557A3238D6A3A181E6CF0A5925F409952689625A368
                                                                                                                                                                                                    SHA-512:664DCC4EEBD21F098D3F368AE2FAFA501FE562351301647668D3FF21C36148B9680052F22976317DA8CE4285DC3439473BA7870A272942FDC317456EBE74AF7C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.create ? (function(o, v) {. Object.defineProperty(o, "default", { enumerable: true, value: v });.}) : function(o, v) {. o["default"] = v;.});.var __importStar = (this && this.__importStar) || function (mod) {. if (mod && mod.__esModule) return mod;. var result = {};. if (mod != null) for (var k in mod) if (k !== "default" && Object.prototype.hasOwnProperty.call(mod, k)) __createBinding(result, mod, k);. __setModuleDefault(result, mod);. return result;.};.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default"
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):113
                                                                                                                                                                                                    Entropy (8bit):4.941343333084501
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:jTqUPjseJqX3dgEGycTIeANCj/YpnIJ7O:VTErcSNDt0q
                                                                                                                                                                                                    MD5:B609EEC872CD4EF8AD9F7C4798EDB357
                                                                                                                                                                                                    SHA1:23B0B6911F0D08BF6177270DBA499CE3288F2CB4
                                                                                                                                                                                                    SHA-256:18812C8B67184DBC12BE120FB3343DCDDFA610A659E35221E38D1369EE63BC4E
                                                                                                                                                                                                    SHA-512:C4D03FCC2DF1276C8BF0E1206EDF3703077F080CDBBC240A5FAB03730B97DF1A0988FE3FCC6D1A639C063CABAA15F050AF5F4EA4323EA148362A519AEF375ACD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=protocol.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3783
                                                                                                                                                                                                    Entropy (8bit):4.885600554508406
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFCX8EHW85/BtSCf88WwrJXX93I9/vgBy3HZ7:IRvXHU8F85Zt588WwrJXX93I9/vgBy3V
                                                                                                                                                                                                    MD5:7A6AC4FA4F479AB8CB63388FCDB70184
                                                                                                                                                                                                    SHA1:955FA00BCF626208893E00EC4EE30C9FE24D018C
                                                                                                                                                                                                    SHA-256:3B7C43C9FF0427AE93B89DF72FA87920BC79924D10CC9E7ED50F739E1ED7B963
                                                                                                                                                                                                    SHA-512:D8EB2273260B8111BBC5833E1827DE690A0E197A5BDF6F3941F0B72987E0D22386F53BC279BA0874E3898943C7196A3988B38AE97ABC8F4D1AE71BCCAB3A0528
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.WebKit = void 0;.const wkBrowser_1 = require("../webkit/wkBrowser");.const path_1 = __importDefault(requi
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7904
                                                                                                                                                                                                    Entropy (8bit):4.339053150336688
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:KE/edmcqeWiHOnQ0SvLIDvcJ+cJCMdRWutuOIlIbiTww7leGt96ztFep:gL1BvHDIlIbiTwcQTi
                                                                                                                                                                                                    MD5:7BF40832B041D5D7143A62A60AD19586
                                                                                                                                                                                                    SHA1:FE1F7B3208EBF4E1641BD2880DC16BB113278663
                                                                                                                                                                                                    SHA-256:1F9E8EEA5DF6D9FD3B7DFFB3A8DF6E2787D01EC1A8FEA80B544AF8B7C9E2997A
                                                                                                                                                                                                    SHA-512:CB995C37AA2E71EB2AA8B78BD081C1B1565885DF312E2D12C0255A79DED28BD663EBA4662E042B4EE32206448CAE38034B279E07822E97E126E9B4BC4841D8AD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.exports.getAccessibilityTree = void 0;.async function getAccessibilityTree(session, needle) {. const objectId = needle ? needle._objectId : undefined;. const { axNode } = await session.send('Page.accessibilitySnapshot', { objectId });. const tree = new WKAXNode(axNode);. return {. tree,. needle: needle ? tree._findNeedle() : null. };.}.exports.getAccessibilityTree = getAccessibilityTree;.const WKRoleToARIARole = new Map(Object.entries({. 'TextField': 'textbox',.}));.// WebKit localizes role descriptions on mac, but the english versions only add noise..const WKUnhelpfulRoleDescriptions = new Map(Object.entries({. 'WebArea': 'HTML content',. 'Summary': 'summary',. 'DescriptionList': 'description list',. 'ImageMap': 'image map',. 'ListMarker': 'list marker',. 'Video': 'video playback',. 'Mark': 'highlighted',. 'contentinfo': 'content information',. 'Detai
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):14603
                                                                                                                                                                                                    Entropy (8bit):4.803966726119874
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vWWPsIW77sp1XNVMwfSHlNaWrVT8ysyT9dee2TgIvaHuHaNxaYrhMcs:IRvvoIsLdSbvmkSV/
                                                                                                                                                                                                    MD5:38B71F3388A02ADAC1C9C4CAB9518160
                                                                                                                                                                                                    SHA1:2F9779B7590B570579FF5E2BB676C2B26BDA8FDA
                                                                                                                                                                                                    SHA-256:8F7CA3D1AA26BFE58EC0C651683632672117DB04F7DAC96CA5FDD510FF55B508
                                                                                                                                                                                                    SHA-512:C4279DC95E71CAB0D9C3D754DC01981E5BA271DB2F2B0BDB891174B0803B683092E28C389041441CF4CECCC1682BA4F325B9F78885D86156C36D5C0B48F33922
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6277
                                                                                                                                                                                                    Entropy (8bit):4.736093574446041
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH+kmYuimRmu6bMSb1ap8HdJ0234z/+3FVrhgijjc/rI:IRv5mYui6UM82z/A97b
                                                                                                                                                                                                    MD5:54969B872B68E44432D780EC135305D9
                                                                                                                                                                                                    SHA1:4AF843084C3E2D21358AED1590B0BDA20B4EE376
                                                                                                                                                                                                    SHA-256:512840FAE426BC091A9C3BC3CA036506B17D37D28EC8AF49AE8380EE154975B1
                                                                                                                                                                                                    SHA-512:7B76E3466EDEDEE694000A96192E48822F4E0DD4ACA7FC941E83ED6636E54E83FFEAE6CE2D42D87C749FAFB43B0032AB27A65724DFD92F42E8193D51CBDBF813
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.isSwappedOutError = exports.createProtocolError = exports.WKSession = exports.WKConnection = exports.kPageProxyMessageReceived = exports.kBrowserCloseMessageId = void 0;.const events_1 = require("events");.const utils_1 = require("../../utils/u
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7720
                                                                                                                                                                                                    Entropy (8bit):4.65749714898703
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vWWwucgXhZiGc9O4b+4qskFZb6ZiwWBZi+p/Kjpy5WWls:IRvvoCgXvpV4qtZFpWGW
                                                                                                                                                                                                    MD5:44DD435A2FED7824D2AE56F3432AD877
                                                                                                                                                                                                    SHA1:AAF42080992FBD26C6E7E3305CCD6DB6FAAD3B51
                                                                                                                                                                                                    SHA-256:9FCBD4EEA1D692A3D571AC207C11BF51D826D23ECB08EF9B4B90A1250ACFEFF2
                                                                                                                                                                                                    SHA-512:817F39AA72B34D3910B082C8B76E82628223398CD761007E52A5750B0B5E357C7B84509D0EAEB98A7DAE191151EF7FDD25CA2B0996D9340C4B2DA5D04DFA8B93
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5177
                                                                                                                                                                                                    Entropy (8bit):4.770768918798765
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDwn/jHFC5BmZHcy6D7VZbmmSWEcd+Yqhfq1Bw7GfjY2aFIOa2gQy1nAvHl8Ep:IR/jH/oD7vWWLdX1B+Gfj2FI1yy1nAvt
                                                                                                                                                                                                    MD5:DFB36046425D038571E80D92CD0F1E17
                                                                                                                                                                                                    SHA1:5BC7132E3251F96F42BF12E638B018EA0D891498
                                                                                                                                                                                                    SHA-256:85EE3F79D3D57711EA827FED42B4CF81A3B1CCB5EC1D423E137C847548D45A21
                                                                                                                                                                                                    SHA-512:7FC9F818A8C82697D1358CDDB9EEE25A51825CC83F1D5B56F4E1759B48E39C4C8D21AF621C7B44EF9E36CBCA09446EAEB4E07D5E4E7B35406B9FD6F66E0A81CF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License');. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an 'AS IS' BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7270
                                                                                                                                                                                                    Entropy (8bit):4.8661699014607995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vWWCGyHviLkiQ0umFyE+fzQI:IRvvoQGyHviyE+H
                                                                                                                                                                                                    MD5:5253A8A435FF85B67BAC01E82164FB2D
                                                                                                                                                                                                    SHA1:7E38EC0BFDBEF4B172EBA693845B5D13BA9C6424
                                                                                                                                                                                                    SHA-256:B589B061F77EDDED3F97B579412340B29E7BE0B0E6AAF46DFCC97AB2AF4428F4
                                                                                                                                                                                                    SHA-512:EFAB10F3CE010BFD4E3AE53062FE179F4FED5913552DE66E5D403B91BD4593CC855CD9CB77630A0239DEAFAFECDBE5ECEA999C14C4EB720C84851C12F280254C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):45172
                                                                                                                                                                                                    Entropy (8bit):4.708236721522518
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:IRXoLsmDNDUOnsg99ia6WWXBqGTO0WYLyfeWb:wXoLF6O2akK0W9V
                                                                                                                                                                                                    MD5:D500DBC05B673F2B6AA778C2B7DB8CA8
                                                                                                                                                                                                    SHA1:4730E6F788EB265F43218FBAEDEE221AF558577B
                                                                                                                                                                                                    SHA-256:99C0A15FC87AED66BC6559FAF198CB6D1309EAD8D3733FDF999C4816693DCE53
                                                                                                                                                                                                    SHA-512:D38EA9E1BDA3559871E4713E5D6DA3BEF49C1B79317847FE4B5AF85ECA3B1E9A8F5F2406CE837DFD3AED1D169A10D24FCEF2468ADB9C088FF4504AC83B2F35E7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2698
                                                                                                                                                                                                    Entropy (8bit):4.843162406356043
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31C1EdrOgUguYmNLb1nZ/LD/r3GAYqsRA:ODw4S/XHFC1Ej1La/H/r3UqwA
                                                                                                                                                                                                    MD5:2247C5FBB13B6ED471710FA1CC60F487
                                                                                                                                                                                                    SHA1:57F263A7E5DC3C5F04FE0C364A6FFE71EA471509
                                                                                                                                                                                                    SHA-256:CE53B1007E03AFB6CF00836BEE431A7B7406402C52FE200A6D4D2B6EC789CA73
                                                                                                                                                                                                    SHA-512:EA966E8D4977D899D7059A10F2839B6157E0F0D86D4A863954309FAEFD234B4D8B3C59214995234EB51418E93AFCF5B2D034B6F38D1A2DA679920D6E1B09CDAB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.WKProvisionalPage = void 0;.const helper_1 = require("../helper");.const utils_1 = require("../../utils/utils");.class WKProvisionalPage {. constructor(session, page) {. this._sessionListeners = [];. this._mainFrameId = null;. this._session = session;. this._wkPage = page;.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4457
                                                                                                                                                                                                    Entropy (8bit):4.557573792101917
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:6D+4y/XHFC1EM+dMRhfBEhNjS9kQlFDkQlTokIdFBKAGfW:DvXH+udMboNChDPokIdvKO
                                                                                                                                                                                                    MD5:EB83097E2F1AAA088072A8C812F40DE2
                                                                                                                                                                                                    SHA1:E605C23682E2519D5AA339B7038FE1B559AE9CF5
                                                                                                                                                                                                    SHA-256:44E331C354BAA78947CFF0CE4D8E798B901609682AB21DF05C791E5CBAC47B2B
                                                                                                                                                                                                    SHA-512:FAF4E3E0F367CC2CBE649A4EE238E3AF0A2517E61B152484C65CD419AD188127AAC3BE106DA13B73418F14532BD64CA8878C1306E1D56759208F02BFB3FAB04D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2019 Microsoft Corporation All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.WKWorkers = void 0;.const helper_1 = require("../helper");.const page_1 = require("../page");.const wkConnection_1 = require("./wkConnection");.const wkExecutionContext_1 = require("./wkExecutionContext");.class WKWorkers {. constructor(page) {. this._sessionListeners = [];.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):952
                                                                                                                                                                                                    Entropy (8bit):5.055996703556724
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:7iBF1pI8TXhMFj27lYCQAsU0E+okobrHQknd7k3psoAETNfO0N07v60loL:7iDw4R5JsU0E+oZHQk1Opso5R2ZqL
                                                                                                                                                                                                    MD5:FBA851ADF425E6E7AC87EB760FF02D6C
                                                                                                                                                                                                    SHA1:869495502D16D863D0E6C388EB56203CC4F6ECBB
                                                                                                                                                                                                    SHA-256:0536F8272D23D2464F579E222CF4A184CAE06C22AC356BD0A1B82D46154A4C80
                                                                                                                                                                                                    SHA-512:3D1617554A2561A9EF4A940800B7B435E142CC6059C9F6F45F9AD007B004CD3AC2476659DA79446E4B33D2B63AD05685E24517769CE8E0A8D88152A06A033C87
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the 'License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.const playwrightServer_1 = require("./remote/playwrightServer");.const server = new playwrightServer_1.PlaywrightServer();.server.listen(+process.argv[2]);.console.log('Listening on ' + process.argv[2]); // eslint-disable-line no-console.//# sourceMappingURL=service.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):76986
                                                                                                                                                                                                    Entropy (8bit):4.567787288713076
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:L4nvAC1Uyt3y+p44Vc41qQ+e3frat+PZC/D:L4nvAC1Ue3/K4uezatk+D
                                                                                                                                                                                                    MD5:3B39A3093C1C9CBD71167A24F37BA693
                                                                                                                                                                                                    SHA1:75BD2A7025B3B3E1789CEF9AC01E94988F9D37AE
                                                                                                                                                                                                    SHA-256:7D231FAE718EAC204C7DDB943CF7ED662848D2025BCD92F82C3448BF474D7CF6
                                                                                                                                                                                                    SHA-512:214D64951AB8A7F2666158A516CEC1D7240B7F8095ED9430EDA4CCF76E3071B507DD14FBDC0266D33E684FE2D0D1939E0DA0B3BAA2407C4368F6E13B00115544
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.function deepFreeze(obj) {. if (obj instanceof Map) {. obj.clear = obj.delete = obj.set = function () {. throw new Error('map is read-only');. };. }. else if (obj instanceof Set) {. obj.add = obj.clear = obj.delete = function () {. throw new Error('set is read-only');. };. }. // Freeze self. Object.freeze(obj);. Object.getOwnPropertyNames(obj).forEach(function (name) {. var prop = obj[name];. // Freeze prop if it is an object. if (typeof prop == 'object' && !Object.isFrozen(prop)) {. deepFreeze(prop);. }. });. return obj;.}.var deepFreezeEs6 = deepFreeze;.var _default = deepFreeze;.deepFreezeEs6.default = _default;.class Response {. /**. * @param {CompiledMode} mode. */. constructor(mode) {. // eslint-disable-next-line no-undefined. if (mode.data === undefined). mode.data = {};. this.data = mode.data;. }. i
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):134
                                                                                                                                                                                                    Entropy (8bit):4.767697191371581
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:jTq5LNMCQNuFBAe2F0SdQcaPWFUmAYKd0/YpMhuLI8:+5VrBv2F0SNEWFBqd5ehEI8
                                                                                                                                                                                                    MD5:0795CAEE88046F1BB46B933AA79CFB31
                                                                                                                                                                                                    SHA1:4F2E82266485DF6D791AE0C3D56561EAFFA7596A
                                                                                                                                                                                                    SHA-256:557EB630EE651E4E5D720DFCE0996960FD863E50BC3E2DB07EFC4949E2B80791
                                                                                                                                                                                                    SHA-512:09BE340CC3BE9BB1D48E62CD926BE5367935D5E39144BDB716CAE8E5567F244813ED3EE2D8AB4F409B3D5818B68F970C0F098BAE259739CAB2D4E345F075A77E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.// This file has been deprecated in favor of core.js.var hljs = require('./core');.//# sourceMappingURL=highlight.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):360
                                                                                                                                                                                                    Entropy (8bit):4.742523347777938
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:n3BWFBrqkCuesEJzfqkCpIKXfqkCVjxdCNezfqkCo8EE+0B5G5CO:qTfxEJzTmvTi7CMzTeEE+0Bs
                                                                                                                                                                                                    MD5:75258EC33D96F9AB6AC55303EBC8B07E
                                                                                                                                                                                                    SHA1:F69A7BD38DBDC94841B1A0BAF37DA236F2604BE6
                                                                                                                                                                                                    SHA-256:4A111F0BEA66E46FBA95B70702ACD3101CF865E57A3DF3F18D0E58DF2C77992E
                                                                                                                                                                                                    SHA-512:FE483D1F231F32CE844734BD828A634EF1F858E91E1080195CE1A23786FEE4838EE85391E976C7075BC39069B35A2F01E8437DB01849B0FA5556C2257E201641
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.var hljs = require('./core');.hljs.registerLanguage('javascript', require('./languages/javascript'));.hljs.registerLanguage('python', require('./languages/python'));.hljs.registerLanguage('csharp', require('./languages/csharp'));.hljs.registerLanguage('java', require('./languages/java'));.module.exports = hljs;.//# sourceMappingURL=index.js.map
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10014
                                                                                                                                                                                                    Entropy (8bit):4.204922239620818
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:rNTIzt1gcs5qBy7DcT1p3MFrfLpiMxMCaqNf:rNTIz/3dmNpiilZNf
                                                                                                                                                                                                    MD5:5FC1067E8DB9BA43998280182A22FC4C
                                                                                                                                                                                                    SHA1:E9E6E93DBBEED856A37D012A07727FCE6C388DF8
                                                                                                                                                                                                    SHA-256:4673D1BE8E17271E5C958C0363A5B1AFC50737BC43714F50F7CFADFB66C2CB12
                                                                                                                                                                                                    SHA-512:37FDCBC20189EC75804DC18905BDE57F766E36FA30EADAA30D28DF9F70557D828AC2D7E1C9278CAA94387AC3D8DCB5DAE9B4B741E3F8E8AB72F4186E8D4F2007
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./*.Language: C#.Author: Jason Diamond <jason@diamond.name>.Contributor: Nicolas LLOBERA <nllobera@gmail.com>, Pieter Vantorre <pietervantorre@gmail.com>, David Pine <david.pine@microsoft.com>.Website: https://docs.microsoft.com/en-us/dotnet/csharp/.Category: common.*/./** @type LanguageFn */.function csharp(hljs) {. var BUILT_IN_KEYWORDS = [. 'bool',. 'byte',. 'char',. 'decimal',. 'delegate',. 'double',. 'dynamic',. 'enum',. 'float',. 'int',. 'long',. 'nint',. 'nuint',. 'object',. 'sbyte',. 'short',. 'string',. 'ulong',. 'unit',. 'ushort'. ];. var FUNCTION_MODIFIERS = [. 'public',. 'private',. 'protected',. 'static',. 'internal',. 'protected',. 'abstract',. 'async',. 'extern',. 'override',. 'unsafe',. 'virtual',. 'new',. 'sealed'
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6185
                                                                                                                                                                                                    Entropy (8bit):4.398158591329704
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:7t5VN+/Sp8j8VOimqJUsyrweFW7PIDLkMWXGbxBdMKUWOsvE1y3n0LpxAIramKkC:77K+YplkInkA4+vSy2nrbuOhSp
                                                                                                                                                                                                    MD5:70C6E7CE0208A6B1E256542F6700717A
                                                                                                                                                                                                    SHA1:8AA070B6064291A1C1533032FE870AFFCACCAA34
                                                                                                                                                                                                    SHA-256:8CF88DD3BAF5B2B3D81B1A94DEA5022138115CAF862387B6A83B508F4D6DE9F8
                                                                                                                                                                                                    SHA-512:4A8EFD8E7CDBAD89DABCDE7234DE48696DA62B07B1760A655440216B65CDA52F89A2BB74695FE57267F7B4FD03586318D2C0CDD86DD99CE8ECB4D17039E99F71
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.// https://docs.oracle.com/javase/specs/jls/se15/html/jls-3.html#jls-3.10.var decimalDigits = '[0-9](_*[0-9])*';.var frac = `\\.(${decimalDigits})`;.var hexDigits = '[0-9a-fA-F](_*[0-9a-fA-F])*';.var NUMERIC = {. className: 'number',. variants: [. // DecimalFloatingPointLiteral. // including ExponentPart. { begin: `(\\b(${decimalDigits})((${frac})|\\.)?|(${frac}))` +. `[eE][+-]?(${decimalDigits})[fFdD]?\\b` },. // excluding ExponentPart. { begin: `\\b(${decimalDigits})((${frac})[fFdD]?\\b|\\.([fFdD]\\b)?)` },. { begin: `(${frac})[fFdD]?\\b` },. { begin: `\\b(${decimalDigits})[fFdD]\\b` },. // HexadecimalFloatingPointLiteral. { begin: `\\b0[xX]((${hexDigits})\\.?|(${hexDigits})?\\.(${hexDigits}))` +. `[pP][+-]?(${decimalDigits})[fFdD]?\\b` },. // DecimalIntegerLiteral. { begin: '\\b(0|[1-9](_*[0-9])*)[lL]?\\b' },. // HexIntegerLiteral. { begin: `\\
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):17413
                                                                                                                                                                                                    Entropy (8bit):4.191048794787208
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:roi5FqQPSlQKuJSZ0zJm+k5h7NCyhC73+A/FxsL3LT1nVf1k9+qiWvdFQL0+hrrs:0QFqQqlQjcZR+iRC7T/FCVyBpQ3cJJ5
                                                                                                                                                                                                    MD5:9543238B4BB51E252EC33F2EA3C1875B
                                                                                                                                                                                                    SHA1:604BCF3982427770D8C28CD1CBFD00434E1C7E6F
                                                                                                                                                                                                    SHA-256:1E65FE0623AA5712DBA61A52347F52F0F2D8B4EF78C9EBC19068110DF7F1D727
                                                                                                                                                                                                    SHA-512:52B848E21BA74C9A3F6126E69202A062739F00F3B84BA224287CD4FD393DECBCBD6F8F1F8C1F3004F5578C0F1BDE10BE483D992C662875DC57E452E153D420D3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";.const IDENT_RE = '[A-Za-z$_][0-9A-Za-z$_]*';.const KEYWORDS = [. "as",. "in",. "of",. "if",. "for",. "while",. "finally",. "var",. "new",. "function",. "do",. "return",. "void",. "else",. "break",. "catch",. "instanceof",. "with",. "throw",. "case",. "default",. "try",. "switch",. "continue",. "typeof",. "delete",. "let",. "yield",. "const",. "class",. // JS handles these with a special rule. // "get",. // "set",. "debugger",. "async",. "await",. "static",. "import",. "from",. "export",. "extends".];.const LITERALS = [. "true",. "false",. "null",. "undefined",. "NaN",. "Infinity".];.const TYPES = [. "Intl",. "DataView",. "Number",. "Math",. "Date",. "String",. "RegExp",. "Object",. "Function",. "Boolean",. "Error",. "Symbol",. "Set",. "Map",. "WeakSet",. "WeakMap",. "Proxy",. "Ref
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8190
                                                                                                                                                                                                    Entropy (8bit):4.45918424864706
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:DtkuQgq25PrNX+1UxvLoQb2ayzVCGjHoNPZhPnexRsRG/SFYuk5RItJYiltx:RrJbAJCGMNPZMsRG/SFKRIfY8tx
                                                                                                                                                                                                    MD5:2E74C9FCB7BEE8D5A773994D68DB32AB
                                                                                                                                                                                                    SHA1:2443D09D7FDD5DB0561036AEE3EBD2910A5F3321
                                                                                                                                                                                                    SHA-256:512E88F80FF40EDEFAA7ED7BFCB81F1F9462C05E18601614C9E8A71384FBD6A2
                                                                                                                                                                                                    SHA-512:4591D7CA9463B7FDCFF98AE40B307575900846DDC8A90D926F6DDE1CD90589A0934E4C9555509C7A92536FA7CEDFFE864228741EE5E75EFEE4B57C978E7F2130
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./*.Language: Python.Description: Python is an interpreted, object-oriented, high-level programming language with dynamic semantics..Website: https://www.python.org.Category: common.*/.function python(hljs) {. const RESERVED_WORDS = [. 'and',. 'as',. 'assert',. 'async',. 'await',. 'break',. 'class',. 'continue',. 'def',. 'del',. 'elif',. 'else',. 'except',. 'finally',. 'for',. '',. 'from',. 'global',. 'if',. 'import',. 'in',. 'is',. 'lambda',. 'nonlocal|10',. 'not',. 'or',. 'pass',. 'raise',. 'return',. 'try',. 'while',. 'with',. 'yield',. ];. const BUILT_INS = [. '__import__',. 'abs',. 'all',. 'any',. 'ascii',. 'bin',. 'bool',. 'breakpoint',. 'bytearray',. 'bytes',.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1403
                                                                                                                                                                                                    Entropy (8bit):5.074782002409462
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:7iDw4IR5JsU0E+oZHQk1OpsokOZMHFRy+//i6YkdqR+maXqlEJbp:ODw4gJ/0eZH31CXCFE+ilDR+mzEJbp
                                                                                                                                                                                                    MD5:F9B1945677FE9DACDD5C6D8F3E7F217F
                                                                                                                                                                                                    SHA1:D1A347C7937BDD542A0CDC4F21C2E6C6C995C781
                                                                                                                                                                                                    SHA-256:839CFD1D4A70C79B16EDF2CF56D1994A0E9F8B810D1EC1E65F5DB4406B47705D
                                                                                                                                                                                                    SHA-512:1553B2B570CB465D74D7537C6B0AD19CF4A600B6824FCF9025A804980AAD6A4138EF447E411EE754F6E083B67AC3660CE47BEA6DC2319ECA32DCF94A6CD73058
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.printDepsWindowsExecutable = void 0;.const fs_1 = __importDefault(require("fs"));.const path_1 = __importDefault(require("path"));.function printDepsWindowsExecutable() {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2743
                                                                                                                                                                                                    Entropy (8bit):5.053638777581015
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31CXCFEb4BCF7MJt0tjctLmziZD/78QX8LVRD2dZgU4aQgUWRbw:ODw4S/XHFCX8EL0t4juSzid8E8L7DuTg
                                                                                                                                                                                                    MD5:1F6347E75CD9C282E5745A6F919FA4AF
                                                                                                                                                                                                    SHA1:BE53BE34540D54388D653B51F11FEDF15AD777DC
                                                                                                                                                                                                    SHA-256:08BAE67E15FAC99BBA0EB9F079775D8391E6FE8DC2990D094D3189BC2BFBF1FF
                                                                                                                                                                                                    SHA-512:86E13D624DB7DA8A337A16D4E79BB728BF128434AA8750E52F6FCCFB608CACEC5C0E4F3ACB17A4630837F98DADE7CA03451D89CD1CC24696080E9A38299D387A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.RecentLogsCollector = exports.debugLogger = void 0;.const debug_1 = __importDefault(require("debug"));.const fs_1 = __importDefault(require("fs"));.const debugLoggerColorMap
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1539
                                                                                                                                                                                                    Entropy (8bit):4.902499102157815
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:BJKDw4AJ/0eZH31C1Ejd04UebRYR2LlmOWqmjw2HRjsD:TKDw4y/XHFC1Ej6ebR8MlmOPmUMj4
                                                                                                                                                                                                    MD5:E94DDBA4A5C9BA1CE92F24490179AFCA
                                                                                                                                                                                                    SHA1:95C391634F0BC2A63375D6C7CCEF25E583F93A35
                                                                                                                                                                                                    SHA-256:00B87765DC0C1D8D221397CCACE2A3EF1F12CFA1CA24BA2A60215942D45AA46D
                                                                                                                                                                                                    SHA-512:5724629448BBC2D1445EEDA4395FE9ABDEFAA881BEEEEB1A459CCB8A23CC3774DEF9A45A0FB7D647D8A485255D017A673CA422F3E9581DCD069E1C73DEBB4FAE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2018 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.isSafeCloseError = exports.kBrowserOrContextClosedError = exports.kBrowserClosedError = exports.TimeoutError = void 0;.class CustomError extends Error {. constructor(message) {. super(message);. this.name = this.constructor.nam
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4480
                                                                                                                                                                                                    Entropy (8bit):4.804756110578135
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ODw4y/XHFC5BmZHcy6D7VZbmmS88EZ2hTQfSVyJXyODHy9oiCSErmomS2ZCdjhK+:9vXH/oD7vW88W2hkfSsJCkS9oibENUCt
                                                                                                                                                                                                    MD5:1BB39FB2F3FD69ED1D3B6351FC6B23A5
                                                                                                                                                                                                    SHA1:05A0E59C04BF79E28E004935A711FDFB86606AF1
                                                                                                                                                                                                    SHA-256:E895396175BBBDF161F0EC2709E3A5266302B3852646D282B0DCA205B33FF543
                                                                                                                                                                                                    SHA-512:6131D796C0A1099A53386BF9FB5E81669C4DC29144DEAEED25A4F02E608981217432EDD955F7B4EE30CA7A00BE0BE492E1AEB9123E1AA73C24258216C9F60B34
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.c
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):14555
                                                                                                                                                                                                    Entropy (8bit):5.096992971642434
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IRvXH/oD7vW88qi+lixLecXimlVfEnI6BpoQ0nQc2QBqQZkVzrofaZgB:IRvvofqLz5Gn01OSv
                                                                                                                                                                                                    MD5:E83D12F3415AA166F34D2CA46088B0B9
                                                                                                                                                                                                    SHA1:E1655D1869A3D83D235F305B5F8779D85FE65066
                                                                                                                                                                                                    SHA-256:2994456C18BD27FB384927671C4E0E28A8A571E63AFE2C1809226978956F6449
                                                                                                                                                                                                    SHA-512:C46C5EE5C32CDCEE227C5D6689427570B844CDB5861A38930C42F92F4BDBAB8E4433F6938E15B081ED7ACB310547147F7E750E98AD0C91E91E10E3067E8A892F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2923
                                                                                                                                                                                                    Entropy (8bit):4.946563693110994
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODw4gJ/0eZH31CXCFEbQwL7MRJ3pD4IwVFRu7AEIfLvYRQbZYRu:ODw4S/XHFCX8EEWQX4IwVr8qfKQd8u
                                                                                                                                                                                                    MD5:E1095BEA38669E5A3E9FA383C1768190
                                                                                                                                                                                                    SHA1:25B421D6B708CC1B64777B11FA56FB08537D4BF4
                                                                                                                                                                                                    SHA-256:D1BD7B767D721C1071401A0F6A624141A42D3464CBD77DBE571566F925DDD961
                                                                                                                                                                                                    SHA-512:57DAC2C87F174C0C67CB6A22FB9ACEACDD5A5945EE7E88E1C3BC7A1BA30A8595C2AE9F6513B439D8FF0592CB34AE6A8982EAC72EEA0510CBD1EDEC93E76520EA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __importDefault = (this && this.__importDefault) || function (mod) {. return (mod && mod.__esModule) ? mod : { "default": mod };.};.Object.defineProperty(exports, "__esModule", { value: true });.exports.captureStackTrace = exports.rewriteErrorMessage = exports.getCallerFilePath = void 0;.const path_1 = __importDefault(require("path"));.const stack_utils_1 = __importDefault(r
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2248
                                                                                                                                                                                                    Entropy (8bit):4.764629163380956
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:CKDw4AJ/0eZH31C1EJ/NKtlvHw1po1MVUpo3/4po8R3lj:CKDw4y/XHFC1EJ/N8lvHw1ZUG4d3B
                                                                                                                                                                                                    MD5:A0DFBDB5C225AAAE61AE873C1F453F82
                                                                                                                                                                                                    SHA1:DCE03084E651E423CC719570612A78DEADAE6DBA
                                                                                                                                                                                                    SHA-256:4F85A72BEE85BE8679DE1576D637BA1FD1E00A8061ED0FCC5FCC7B37669DD6AF
                                                                                                                                                                                                    SHA-512:834A9740F5FAF8BA329BCE493047851BD9754D146FBDA33AE64221EF14D3C2AB1C27DBCB435C4815EB8E4CFA1EF9CF6993D61013FD167A0334A6F5AC54D56D9C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2019 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.Object.defineProperty(exports, "__esModule", { value: true });.exports.TimeoutSettings = exports.DEFAULT_TIMEOUT = void 0;.const utils_1 = require("./utils");.exports.DEFAULT_TIMEOUT = 30000;.const TIMEOUT = utils_1.isDebugMode() ? 0 : exports.DEFAULT_TIMEOUT;.class TimeoutSettings {. constructor(parent) {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3381
                                                                                                                                                                                                    Entropy (8bit):4.997196767691974
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:IKDw4y/XHFC5BmZHcy6D7VZbmmS88EeSOLBC6CRQmN/qad8rLxo:IRvXH/oD7vW88ZFHqIo8/xo
                                                                                                                                                                                                    MD5:FFB325C6756E216919CA4EDB65413AC3
                                                                                                                                                                                                    SHA1:5426A415571BF3FA484CD7B1D23EE5F87882C070
                                                                                                                                                                                                    SHA-256:251D38B475D8FEC78247CED8D35E6540B8B05AA4EE9E91DCA0474D0797A43C54
                                                                                                                                                                                                    SHA-512:1B19BC3636FD8F9E22F2B09744C89A618BEC0347D26BA6591BCD795066449B370E8F6EE658FD41F6503435F7FB38F1A6C031EE5216E095D33A581AB8BE5BEB42
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright 2017 Google Inc. All rights reserved.. * Modifications copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (472)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7395
                                                                                                                                                                                                    Entropy (8bit):4.997353541337572
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:9fXH/oD7vW88p/4xkeS9SQQr/QOmPWGRKWSnd2bGJdY9QLQCAjmZx7z4MGdI:9fvoI/TEaKjQB8zf3YMkI
                                                                                                                                                                                                    MD5:C7D007D14B458CD69035759207AEF541
                                                                                                                                                                                                    SHA1:33C3AD77AE1880220A9061C350310313C7687124
                                                                                                                                                                                                    SHA-256:1DA4F9F7A55D412BF030B44A8B99E2C8B55F1874B5B48542345D3295A578BF5A
                                                                                                                                                                                                    SHA-512:0D2DC3D020D2F5117A9AE0D2B89C193EF29092B437C3C57C257D9B252B7B4D68644F2E4196F2468BAC2C19DEB84DD2F45DA3C084AF0D0956599C8D95864EC1DD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:"use strict";./**. * Copyright (c) Microsoft Corporation.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. Object.defineProperty(o, k2, { enumerable: true, get: function() { return m[k]; } });.}) : (function(o, m, k, k2) {. if (k2 === undefined) k2 = k;. o[k2] = m[k];.}));.var __setModuleDefault = (this && this.__setModuleDefault) || (Object.creat
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:TrueType Font data, 11 tables, 1st "GSUB", 16 names, Macintosh, type 1 string, codiconRegularcodiconcodiconVersion 1.0codiconGenerated by svg2ttf from Fontello project.http://
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):62564
                                                                                                                                                                                                    Entropy (8bit):6.574606767686457
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:mGt8GulCskP/7B6MkxVLab/SS0KhczE00pSIFj7y:ft81CsKoMmV+bKSj+zEXsIxy
                                                                                                                                                                                                    MD5:E458C61653B4654FB7898ECB8B3F172A
                                                                                                                                                                                                    SHA1:397F7E59ADD305F6C2223390E1FB247489E378AF
                                                                                                                                                                                                    SHA-256:DCD00FB49AAB83886FA7E1E848C18CB587643FFF0995B99237EE9EBC80736712
                                                                                                                                                                                                    SHA-512:DB264C0875B879FB1F385EBDA77DD4C9308D2679CC77E2EC13EA31ABB9147803214088427AD0D982A3824000E6F6B2C5B6786A25E8D90440BCE8738E4FC85F3B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...........0GSUB .%z...8...TOS/2@.I........Vcmap....... ....glyf...R.......0head.U.L.......6hhea...3.......$hmtx...........<loca?.sr........maxp.j......... name!.A.........postw..[...........................................O.........@.g_.<..........$.......$...........................O.................................0.>..DFLT..latn............................liga.........................................................1..............................PfEd.@.`......Z..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20989)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1281554
                                                                                                                                                                                                    Entropy (8bit):4.932641106005279
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:ywDADcSl+UwW8bHh1LpITdPUxqFQkAehJMjtJk/qc+dkdKy6fcobnyegtRb5K+FN:ywDADcSl+UwW8bHh9pIJMxbkAehJMjtQ
                                                                                                                                                                                                    MD5:48E40FA818F209374578B3C98D37B804
                                                                                                                                                                                                    SHA1:B5749803B191C1C9D04BD2912227F1D2F5555FD2
                                                                                                                                                                                                    SHA-256:4CBA3341E722C6BFADE0D8C0891335C93B4E8AB2D9AD01C16FF48426598B2350
                                                                                                                                                                                                    SHA-512:4C8338C265B13E6B14D70EA858ED25033C0A439202F62EB88DE612AD0790FA1FB511B4BB171BF2171CD491594A5778A1D69AB73B3318FFC18CFC57CD629FA399
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.l = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__webpack
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16565
                                                                                                                                                                                                    Entropy (8bit):7.879297386185419
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:dBKK9Yu+2O0e2MaLBf5Iyyxwbn9IVNNYfgJwzgMcPYNXrelJt:zpOp0e2dLZmyyxmInCGV4Wt
                                                                                                                                                                                                    MD5:473DFF623E0B13AEEF181800F4F9301C
                                                                                                                                                                                                    SHA1:12753725E3F214ACFF8E1FA1CE68574B3D1DC39B
                                                                                                                                                                                                    SHA-256:6BA994F05C5CF18E22D9B6BEF9898FBDEC6AD4D4D77F5187D0609CB42D72D01E
                                                                                                                                                                                                    SHA-512:4DA17E4B4AC9640C00F09E3ED58996DF3AC4BE7B1B94DAF16A5013207FA79E8CC06DAA678F6097D441A68A662DEC3144C8E64BB9AC9FDD4EE44864B3E83EE4C0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.PNG........IHDR...............6.....bKGD............@jIDATx...xTu....[.u..]}...$3..d..I(........e.Wv.vQ.(R.j ..".$..E.FUQP.)i....$.?7$...d.3....v.2s....;.[7......................................................................................................................................................................................................................................................................................................e..ZYYf.l..sY.r..<..... 0..].>M.....6I._6#..\$......va..e.?.8WH..T.eg.....hA^.U.J<...Y..L}/......x.T...'.+ -"2..'....\=..Ha.&gl.D<:.F6...U...T.>.n.x.Y.......|\M..H..c.bGW...Hk..I>#.F\Q..H...5.h..y...zF......d.>.(7FS@ZDd..'4!....@...s&F...l..f..B%U...lr}...u..R\u...0^.."...L..k3.x..X.G.....e......H.....^<4.....c- -.Z...z........H......2......h..%...2......H.u...$......."......).Mo....O...$..=...}...).......@r...D.V..c.G.I+.8.H.iM........b.>..#..C}.iw....V..bF.....@D.,...s..O>..$..i..K[...H...D..s...x0f.Ia^..
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):864
                                                                                                                                                                                                    Entropy (8bit):4.987727226673434
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:PDdw4IBJeU0E+oF3HQk1+psWcYejCHJKEGPvVo:PDdw42h0eRH31S3gN2
                                                                                                                                                                                                    MD5:315D1C0E084C39D826A4E44038ADB467
                                                                                                                                                                                                    SHA1:F5ECB302D96C6DE8D76C8C2B085A6D0645F3FDAC
                                                                                                                                                                                                    SHA-256:EF59C7363C680D4232815549CF7AE927BA45C0479DD3919D88798D59558DB32E
                                                                                                                                                                                                    SHA-512:F081EDD091252B429786A77288EF0C4B05E9019DD96ADD2556A017C7AED5A87661FBEE98F37924A22308507882856B385E1899C79D688A0F6E8728EB1581EA5E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: . Copyright (c) Microsoft Corporation... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License..-->..<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Playwright Inspector</title>. </head>. <body>. <div id=root></div>. <script src="app.bundle.js"></script></body>.</html>.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:TrueType Font data, 11 tables, 1st "GSUB", 16 names, Macintosh, type 1 string, codiconRegularcodiconcodiconVersion 1.0codiconGenerated by svg2ttf from Fontello project.http://
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):62564
                                                                                                                                                                                                    Entropy (8bit):6.574606767686457
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:mGt8GulCskP/7B6MkxVLab/SS0KhczE00pSIFj7y:ft81CsKoMmV+bKSj+zEXsIxy
                                                                                                                                                                                                    MD5:E458C61653B4654FB7898ECB8B3F172A
                                                                                                                                                                                                    SHA1:397F7E59ADD305F6C2223390E1FB247489E378AF
                                                                                                                                                                                                    SHA-256:DCD00FB49AAB83886FA7E1E848C18CB587643FFF0995B99237EE9EBC80736712
                                                                                                                                                                                                    SHA-512:DB264C0875B879FB1F385EBDA77DD4C9308D2679CC77E2EC13EA31ABB9147803214088427AD0D982A3824000E6F6B2C5B6786A25E8D90440BCE8738E4FC85F3B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...........0GSUB .%z...8...TOS/2@.I........Vcmap....... ....glyf...R.......0head.U.L.......6hhea...3.......$hmtx...........<loca?.sr........maxp.j......... name!.A.........postw..[...........................................O.........@.g_.<..........$.......$...........................O.................................0.>..DFLT..latn............................liga.........................................................1..............................PfEd.@.`......Z..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (39230)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1355226
                                                                                                                                                                                                    Entropy (8bit):4.957603089730298
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:YwDADcSl+UwW8bHh1LpITdPUxqFQkAehJMjtJk/qc+dkdKy6fcobnyegtRb5K+FU:YwDADcSl+UwW8bHh9pIJMxbkAehJMjtD
                                                                                                                                                                                                    MD5:1337C744CF94E0D03A290FC9529B0683
                                                                                                                                                                                                    SHA1:BB557052C46AB206914EAF7084542F3C00AB62A3
                                                                                                                                                                                                    SHA-256:30C3D2681505055A1E48E20D93DF2B02B61A1C8F01CD6315E2197319A7EB1F14
                                                                                                                                                                                                    SHA-512:9B70B94A8E4CF993A40BC61737635A1693123B12F77C5D941AB2E3DCFD5B18CA186F593FF941DB2C6D10C3402DEE1F2C921A32C738330E5EE7F0B214E466AC85
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.l = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__webpack
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):867
                                                                                                                                                                                                    Entropy (8bit):4.988359844799523
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:PDdw4IBJeU0E+oF3HQk1+psWcYejCHJJMEGPvVo:PDdw42h0eRH31S3jMN2
                                                                                                                                                                                                    MD5:5EE88D979380C2227AECB7FFC78FB598
                                                                                                                                                                                                    SHA1:33069080133C8A538936A1B8C0DC1E10389099E6
                                                                                                                                                                                                    SHA-256:DBAA0E72288DF15DE5BE7D360E5ACDF1E2914E5E7F4A56A9AD16BAA8EB99808C
                                                                                                                                                                                                    SHA-512:B76898EF8B43E0C4CDC0833CC51E4E78B6980E42F9D538EA861C17B69355D35BEC9710597CD5C22DA49B1FF4A66755876E4E6D11946661683F4CF9EB31353090
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: . Copyright (c) Microsoft Corporation... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License..-->..<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Playwright Trace Viewer</title>. </head>. <body>. <div id=root></div>. <script src="app.bundle.js"></script></body>.</html>.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):962
                                                                                                                                                                                                    Entropy (8bit):4.678559246493581
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:DBFUq/GIJKIgwKXS9aJLh/5WOorPGnsHxE7BzwEVkPmAB6RkoDuKTgUqCV6aqbmM:DDH/v/x+S9Yd5WOorGmSwvgksXARsN1s
                                                                                                                                                                                                    MD5:BAAD414EF03AFDFD4B79658246DCE9AC
                                                                                                                                                                                                    SHA1:BBE0DED351A7B1E04FC21902DE9B91D50F03ED77
                                                                                                                                                                                                    SHA-256:699EFDCE42AE1244A99F5A2ED46C29416864EC89296B4D506AB160A65163FBFA
                                                                                                                                                                                                    SHA-512:444364ECF86A3370B390FF52FC30EAF4D215C44989915189A83DCBA1C256BCCD48B7371A753C57278F966ACB064A29B5122C3C347E9880AE4A73054D67C23F37
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{. "author": {. "name": "Microsoft Corporation". },. "bin": {. "playwright": "lib/cli/cli.js". },. "dependencies": {. "commander": "^6.1.0",. "debug": "^4.1.1",. "extract-zip": "^2.0.1",. "https-proxy-agent": "^5.0.0",. "jpeg-js": "^0.4.2",. "mime": "^2.4.6",. "pngjs": "^5.0.0",. "progress": "^2.0.3",. "proper-lockfile": "^4.1.1",. "proxy-from-env": "^1.1.0",. "rimraf": "^3.0.2",. "stack-utils": "^2.0.3",. "ws": "^7.3.1". },. "deprecated": false,. "description": "A high-level API to automate web browsers",. "engines": {. "node": ">=10.17.0". },. "exports": {. ".": {. "import": "./index.mjs",. "require": "./index.js". },. "./": "./". },. "homepage": "https://playwright.dev",. "license": "Apache-2.0",. "main": "index.js",. "name": "playwright",. "repository": {. "type": "git",. "url": "git+https://github.com/Microsoft/playwright.git". },. "version": "1.10.0".}
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):46562
                                                                                                                                                                                                    Entropy (8bit):3.856617260314539
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:c//MZzgZoMADimk/MHJzHUYyJriMlygp0+J3CIFwU3/pchgts4ZgEsgsOpRHQCKm:cXMZzgZoXk/UpOF+4SoHQcqq91
                                                                                                                                                                                                    MD5:307F73E5EEC3C337C19F3C7D02601F67
                                                                                                                                                                                                    SHA1:13F782D60D021C690759867CA1B7ECE389713B9A
                                                                                                                                                                                                    SHA-256:187863E17B82F43BB40EAD43908D8601CE1A5E1FBE940A0D8C8B8040CE837549
                                                                                                                                                                                                    SHA-512:436A7502464B3262EBF60DEE8283E0BCD4901AF43338D53B45124DE038265E3574BC35BC3EFD06DFA169E9CA883DA322C0E6B496950CE9743EF2885F8B36C19F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:# Copyright (c) Microsoft Corporation..#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License...StackFrame:. type: object. properties:. file: string. line: number?. column: number?. function: string?..# This object can be send with any rpc call in the "metadata" field...Metadata:. type: object. properties:. stack:. type: array?. items: StackFrame. apiName: string?...WaitForEventInfo:. type: object. properties:. waitId: string. phase:. type: enum. literals:.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):420
                                                                                                                                                                                                    Entropy (8bit):4.6764683698176395
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:jUML/BcEMLcBcESKsML0Bc9jBSMglR3L3iBRW:bBNBRD8B2jBSMUR38W
                                                                                                                                                                                                    MD5:394A6022C9E7AA401B3C992C4B92EA94
                                                                                                                                                                                                    SHA1:CAE58C8959C078B24484148A0D09DA816D350699
                                                                                                                                                                                                    SHA-256:125C1A517628169F4E66E0E237D201BE226AFB5C704A684AEE5155DE69281685
                                                                                                                                                                                                    SHA-512:CBD75168E3054A8412EEC7FC1415AD1906D8A3228A16A486674909BEC0F3A8B177F02E4C9C3419598E13FB0676D87132E82EE1182549C69C6BCF59FB59AAF0CE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:'strict mode'..if (process.platform === 'linux') {. module.exports = require('./lib/linux').} else if (process.platform === 'darwin') {. module.exports = require('./lib/darwin').} else if (process.platform === 'win32') {. module.exports = require('./lib/win32').} else {. module.exports = function unSupported () {. return Promise.reject(new Error('Currently unsupported platform. Pull requests welcome!')). }.}.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5958
                                                                                                                                                                                                    Entropy (8bit):4.7638160412972415
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:I+QUeOlMpnYW+6o9wGXxtwWMK6kZWiLMSnNjee+e9mO8q70VwJmyV5q+u3KxKvWE:HQtdpL+9wWx2WKSxNjeb9O/70VwJmyVm
                                                                                                                                                                                                    MD5:6335734A64CFC2BED9A6878CCC19A258
                                                                                                                                                                                                    SHA1:176C20F5DEB2438C91B9F443A7CAEA411EB41587
                                                                                                                                                                                                    SHA-256:A752C56E31F3DD46A6F5695789458BB607B24897BED483B4A19D30293789158E
                                                                                                                                                                                                    SHA-512:7C54FE0D2EC0960C774299A2569542F221B8A02DAF59BE24ECD4051EABCA629123768D81ECFEFE6B1B879EE8D0D9D9F6791CDDA570B97FBDBFABC555EC55199A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:const Promise = require('pinkie-promise').const exec = require('child_process').exec.const temp = require('temp').const fs = require('fs').const utils = require('../utils').const path = require('path')..const { unlinkP, readAndUnlinkP } = utils..function darwinSnapshot (options = {}) {. const performScreenCapture = displays => new Promise((resolve, reject) => {. // validate displayId. const totalDisplays = displays.length. if (totalDisplays === 0) {. return reject(new Error('No displays detected try dropping screen option')). }. const maxDisplayId = totalDisplays - 1. const displayId = options.screen || 0. if (!Number.isInteger(displayId) || displayId < 0 || displayId > maxDisplayId) {. const validChoiceMsg = (maxDisplayId === 0) ? '(valid choice is 0 or drop screen option altogether)' : `(valid choice is an integer between 0 and ${maxDisplayId})`. return reject(new Error(`Invalid choice of displayId: ${displayId} ${validChoiceMsg}`)). }.. con
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5436
                                                                                                                                                                                                    Entropy (8bit):4.72391208626845
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:GCLjAz83t+bInwLdA+0y32wLdA+e9wLdA+AuHk2D1L0qn+rm3QB/CPTl9ODIW:GCLjA7sedATyGedAhedA3090Lrm3hl9c
                                                                                                                                                                                                    MD5:84D4ADD3515312ED9A113C718CBE3EA0
                                                                                                                                                                                                    SHA1:059A71D53DA0EF2986B82A00E0104B3BB9E2A72C
                                                                                                                                                                                                    SHA-256:C44E81E0B27E0E7AD540231AF446B007CFDB73F0CE71A8368897DD295013BBF9
                                                                                                                                                                                                    SHA-512:6D3CEFF00DFC871750B415974FC028BFF8B6D98324748C272E43766E164D79A3EBC92FEC76D21B5EF3E67AE07D541D5829B9ABF37FDA81C1E697A0E31F3E4E7E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:const Promise = require('pinkie-promise').const exec = require('child_process').exec.const path = require('path').const defaultAll = require('../utils').defaultAll..const EXAMPLE_DISPLAYS_OUTPUT = `Screen 0: minimum 320 x 200, current 5760 x 1080, maximum 8192 x 8192.eDP-1 connected (normal left inverted right x axis y axis). 2560x1440 60.00 +. 1920x1440 60.00. 1856x1392 60.01. 1792x1344 60.01. 1920x1200 59.95. 1920x1080 59.93. 1600x1200 60.00. 1680x1050 59.95 59.88. 1600x1024 60.17. 1400x1050 59.98. 1280x1024 60.02. 1440x900 59.89. 1280x960 60.00. 1360x768 59.80 59.96. 1152x864 60.00. 1024x768 60.04 60.00. 960x720 60.00. 928x696 60.05. 896x672 60.01. 960x600 60.00. 960x540 59.99. 800x600 60.00 60.32 56.25. 840x525 60.01 59.88. 800x512 60.17. 700x525 59.98. 640x512 60.02. 720x450 59.89. 640x480 60.00
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1118
                                                                                                                                                                                                    Entropy (8bit):4.361193968809056
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:YnIeCkk3i97CL3tZ9QIC6CiRmojxItKLCkY/4IwccDHnkEgxIkBIozW:KIeW0kpQGHnCtlbiHkxCkSozW
                                                                                                                                                                                                    MD5:A2F2486EFFFAA9BE30B2EF58E24D49A1
                                                                                                                                                                                                    SHA1:8AC5C529C227ADAAFBF43ABD917A44B87C92CE46
                                                                                                                                                                                                    SHA-256:F1065090CE89B14C76D533D11040556759C58679C0EB89A1E59337D318E16A6C
                                                                                                                                                                                                    SHA-512:D1283A5663AA62B2262283B1A611E002602F869DCF006DD336D742272F14D98791C35A5C32AF92884692A62FEF0942E6C99D0646AADBD6582E418EB4497A4C66
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:const Promise = require('pinkie-promise').const fs = require('fs')..function unlinkP (path) {. return new Promise((resolve, reject) => {. fs.unlink(path, function (err) {. if (err) {. return reject(err). }. return resolve(). }). }).}..function readFileP (path) {. return new Promise((resolve, reject) => {. fs.readFile(path, function (err, img) {. if (err) {. return reject(err). }. resolve(img). }). }).}..function readAndUnlinkP (path) {. return new Promise((resolve, reject) => {. readFileP(path). .then((img) => {. unlinkP(path). .then(() => resolve(img)). .catch(reject). }). .catch(reject). }).}..function defaultAll (snapshot) {. return new Promise((resolve, reject) => {. snapshot.listDisplays(). .then((displays) => {. const snapsP = displays. .map(({ id }) => snapshot({ screen: id })). Promise.all(snapsP). .then(resolve). .catch(reje
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):350
                                                                                                                                                                                                    Entropy (8bit):4.888222365859566
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:qRu9Td8oWRu9Tw3x4mUA+DrASbxjBAyAN0xxCG:O4iR44+DkGCyAW7
                                                                                                                                                                                                    MD5:8951565428AA6644F1505EDB592AB38F
                                                                                                                                                                                                    SHA1:9C4BEE78E7338F4F8B2C8B6C0E187F43CFE88BF2
                                                                                                                                                                                                    SHA-256:8814DB9E125D0C2B7489F8C7C3E95ADF41F992D4397ED718BDA8573CB8FB0E83
                                                                                                                                                                                                    SHA-512:7577BAD37B67BF13A0D7F9B8B7D6C077ECDFB81A5BEE94E06DC99E84CB20DB2D568F74D1BB2CEF906470B4F6859E00214BEACCA7D82E2B99126D27820BF3B8F5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" >. <asmv3:application>. <asmv3:windowsSettings xmlns="http://schemas.microsoft.com/SMI/2005/WindowsSettings">. <dpiAware>True/PM</dpiAware>. </asmv3:windowsSettings>. </asmv3:application>.</assembly>
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2633
                                                                                                                                                                                                    Entropy (8bit):5.049971614566034
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:thb9Zk4IQEQ1p3XQ1LjRzDRSa7F3sRRtn2JaT4Pjv07EFsXopWCVEQ1aXQ16y2p9:nk4IWp3InRRSaRMPT4rvmEFsGRaI6SM
                                                                                                                                                                                                    MD5:7110D116C7AA739FAEDD140301763965
                                                                                                                                                                                                    SHA1:71560B3F0B76AD32962CD22E04854C53DC9DB248
                                                                                                                                                                                                    SHA-256:6E1434C237C4C59A38F0F80BD0E13D45CD36FA9FF70D8C1AB75B1F3974E87F25
                                                                                                                                                                                                    SHA-512:71977B11907B1437E931DCC2711D436164253AB6AC5A26135416FD9E1631BEEF856A961CE9054922386D1331435845898AAC48941D00422880E5EFBD813B5934
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:const Promise = require('pinkie-promise').const exec = require('child_process').exec.const temp = require('temp').const path = require('path').const utils = require('../utils')..const {. readAndUnlinkP,. defaultAll.} = utils..function windowsSnapshot (options = {}) {. return new Promise((resolve, reject) => {. const displayName = options.screen. const format = options.format || 'jpg'. const tmpPath = temp.path({. suffix: `.${format}`. }). const imgPath = path.resolve(options.filename || tmpPath).. const displayChoice = displayName ? ` /d "${displayName}"` : ''.. exec('"' + path.join(__dirname.replace('app.asar', 'app.asar.unpacked'), 'screenCapture_1.3.2.bat') + '" "' + imgPath + '" ' + displayChoice, {. cwd: __dirname.replace('app.asar', 'app.asar.unpacked'),. windowsHide: true. }, (err, stdout) => {. if (err) {. return reject(err). } else {. if (options.filename) {. resolve(imgPath). } else {.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):14246
                                                                                                                                                                                                    Entropy (8bit):4.755441316440423
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:4cr8sEcBeIXxqXhQsBxf5oBLBfXQM8ybCpGW1KTM+:4KEcRQBTxWlPZxWpG+Qx
                                                                                                                                                                                                    MD5:DA0F40D84D72AE3E9324AD9A040A2E58
                                                                                                                                                                                                    SHA1:4CA7F6F90FB67DCE8470B67010AA19AA0FD6253F
                                                                                                                                                                                                    SHA-256:818350A4FB4146072A25F0467C5C99571C854D58BEC30330E7DB343BCECA008B
                                                                                                                                                                                                    SHA-512:30B7D4921F39C2601D94A3E3BB0E3BE79B4B7B505E52523D2562F2E2F32154D555A593DF87A71CDDB61B98403265F42E0D6705950B37A155DC1D64113C719FD9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:// 2>nul||@goto :batch./*.:batch.@echo off.setlocal enableDelayedExpansion..:: find csc.exe.set "csc=".for /r "%SystemRoot%\Microsoft.NET\Framework\" %%# in ("*csc.exe") do set "csc=%%#"..if not exist "%csc%" (. echo no .net framework installed. exit /b 10.)..if not exist "%~n0.exe" (. call %csc% /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"%~n0.exe" "%~dpsfnx0" || (. exit /b !errorlevel!. ).).%~n0.exe %*.endlocal & exit /b %errorlevel%..*/..// reference.// https://gallery.technet.microsoft.com/scriptcenter/eeff544a-f690-4f6b-a586-11eea6fc5eb8..using System;.using System.Runtime.InteropServices;.using System.Drawing;.using System.Drawing.Imaging;.using System.Collections.Generic;.using Microsoft.VisualBasic;..../// Provides functions to capture the entire screen, or a particular window, and save it to a file...public class ScreenCapture.{.. static String deviceName = "";. static Image capturedImage = null;.. /// Creates an Image obje
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12800
                                                                                                                                                                                                    Entropy (8bit):4.691234245794853
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:e0ZP9yjWewKlBNOOOP3fs3JBy775ia7SBgvuIbZa8uXZlLpwHdGGpRT/:liW6OOOPUy75i/++XZ1pwHdGG7/
                                                                                                                                                                                                    MD5:2F7C97F93A50251AFB845A8CFC4A8FD0
                                                                                                                                                                                                    SHA1:B661E5BEA30703B911E596FF52C97E93926A0EBC
                                                                                                                                                                                                    SHA-256:4E24C75CF7B26A50CCCF2EF51C5DA07399FBFFE26B0EC79DE34F8616683DB0C9
                                                                                                                                                                                                    SHA-512:3AB93057E01CF47914DF06B08055FF20A8D4E0823390E69CE68E15876596BF6412A6C6F5012E86A1AF59ABFF15E6F236D6BD5EA03F192D5BB470831CE8B39113
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g.................(..........>G... ...`....@.. ....................................@..................................F..W....`..x............................................................................ ............... ..H............text...D'... ...(.................. ..`.rsrc...x....`.......*..............@..@.reloc...............0..............@..B................ G......H........*...............................................................0............(....(.....+..*....0..L........~....r...po......-(.(.....~.........-..~.....+.r...p(.......(....(.....+..*.0..0.........(................(....&...(.......(....&..+..*.0.............{......{....Y...{......{....Y..(........(.......(..............{......{.... ...(....&...(....&.(....&.(.......(....&....+...*....0............(........o.....*...0............(........o.....*...0...........(......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):682
                                                                                                                                                                                                    Entropy (8bit):4.708924738345936
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:8SLGrEn0G7sNBTncIrSe/sG+cnhMPsI6avHQbmWMPLBoV12Y:8Syr1GwLTnrXsbc2DDDM12Y
                                                                                                                                                                                                    MD5:E5361D37530A3A7DF6FDFB483371D1DF
                                                                                                                                                                                                    SHA1:2942BD5E759938DC737630051800B8589E9AA96E
                                                                                                                                                                                                    SHA-256:C23EDBAD3D5746F11FF6C7FA379D8B11DA2CB1222A12E5E28817549951919D28
                                                                                                                                                                                                    SHA-512:7135E240A16D51BE6F5BA0756E4D8EF34C2D9E33852ED0B6126DFB602D578DE0F23D875E284CDD031B74B0748207A377010C9FD34D2E8622883DE971E7335904
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{. "author": {. "name": "Ben Evans",. "email": "ben@bensbit.co.uk",. "url": "https://bencevans.io". },. "dependencies": {. "pinkie-promise": "^2.0.1",. "temp": "^0.9.0". },. "description": "Capture a screenshot of your local machine",. "devDependencies": {. "ava": "^3.11.1",. "semantic-release": "^17.2.2",. "standard": "^14.3.4",. "travis-deploy-once": "5.0.11". },. "homepage": "https://github.com/bencevans/screenshot-desktop#readme",. "license": "MIT",. "main": "index.js",. "name": "screenshot-desktop",. "repository": {. "type": "git",. "url": "git+https://github.com/bencevans/screenshot-desktop.git". },. "version": "1.12.3".}
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):103
                                                                                                                                                                                                    Entropy (8bit):4.117332978228041
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:3TQWKLMWppyBpoEQevFFFm0yBYHRn:D1QXLyBpoA/80yBO
                                                                                                                                                                                                    MD5:63823BF8BE61361CBD13BF183E201BF1
                                                                                                                                                                                                    SHA1:4658400152C61EDEE1555BB86CB6DA13E2FE4401
                                                                                                                                                                                                    SHA-256:CBA2CBD76811A1B8E808000D073D04F657AAF0551C73A805CA3A4B492F21BD47
                                                                                                                                                                                                    SHA-512:8703CCA6F04DA47E5376730CF993665F7DB1FB854F8509C0B831F189BF4A4C396808ECA7949123E334E42A407A6AA84CDAD34E5BD1B00D0A4C30F07A80CC9A68
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{. "extends": [. "config:base". ],. "automerge": true,. "major": {. "automerge": false. }.}.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1903
                                                                                                                                                                                                    Entropy (8bit):4.897978807261146
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:Yk4/7YCFgDvyxt3J765w6hIit41A2kg3Q/kZaOVuPVkf3Qsva7:TOsCD3Ju8i4jtA/EPVuPVYAR
                                                                                                                                                                                                    MD5:0C17F9D4CA7D5EA2F62A31AB23973FBE
                                                                                                                                                                                                    SHA1:44748B77D4378D9E8AAE71E70E7EF6D56658E8F0
                                                                                                                                                                                                    SHA-256:96FFFF509FF22CB8BCC1AEBA7DC22BC6AD8C566D6AE2715D188ECF07D4A86882
                                                                                                                                                                                                    SHA-512:DFE5F5F3AC7E9EC1E99C179F572E2D4B319F3F2F5AD27784EA7AD606149CBA3ADBBD750D977EDF47B09C52E2D15642BC7E598421C8C10F54354F6986521803AB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:const test = require('ava').const { tmpNameSync } = require('tmp').const { existsSync, unlinkSync } = require('fs').const screenshot = require('./')..test.before(async () => {. return screenshot.listDisplays().then(displays => {. console.log(`Displays:`, JSON.stringify(displays, null, 2), '\n'). }).})..test('screenshot', t => {. t.plan(1). return screenshot().then(img => {. t.truthy(Buffer.isBuffer(img)). }).})..function checkDisplays (t, displays) {. t.truthy(Array.isArray(displays)). displays.forEach(disp => {. t.truthy(disp.name). t.truthy(disp.id !== undefined). }).}..test('screenshot each display', t => {. if (screenshot.availableDisplays) {. return screenshot.availableDisplays().then(displays => {. checkDisplays(t, displays).. displays.forEach(display => {. screenshot(display.id). }). }). } else {. t.pass(). }.})..test('screenshot to a file', t => {. t.plan(1). const tmpName = tmpNameSync({ postfix: '.jpg' }). return screen
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):355607
                                                                                                                                                                                                    Entropy (8bit):4.881277764525239
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:BFCE/Hxf2AuM8QyGOv3o29ngLgNJZBz5iZgmEnXNBZjO:BlOAuMJgNJZ3iZREB6
                                                                                                                                                                                                    MD5:1362F92031875676F4B082FF249ABE1F
                                                                                                                                                                                                    SHA1:BC9A9B6B08E28D8A33C5D388662B0FB3535AF8EF
                                                                                                                                                                                                    SHA-256:5ACF0DEB20455487CB0F39CC4C752E7740137AB6ADF8C049E62F092174310CA9
                                                                                                                                                                                                    SHA-512:2FC75D23C61B18B0537C0B5D889766FC51AD37B3A283F64C5EDFC0C6ABEFF21123C055410C15F5D9C5945CBA204937983409C865816669442AD8B165AB185D90
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:....@...<...8...{"files":{"browser":{"files":{"api":{"files":{"app.js":{"size":3580,"offset":"0"},"auto-updater":{"files":{"auto-updater-native.js":{"size":366,"offset":"3879"},"auto-updater-win.js":{"size":2637,"offset":"4245"},"squirrel-update-win.js":{"size":4238,"offset":"6882"}}},"auto-updater.js":{"size":299,"offset":"3580"},"browser-view.js":{"size":476,"offset":"11120"},"browser-window.js":{"size":6257,"offset":"11596"},"content-tracing.js":{"size":671,"offset":"17853"},"crash-reporter.js":{"size":390,"offset":"18524"},"dialog.js":{"size":8417,"offset":"18914"},"exports":{"files":{"electron.js":{"size":798,"offset":"27331"}}},"global-shortcut.js":{"size":135,"offset":"28129"},"in-app-purchase.js":{"size":917,"offset":"28264"},"ipc-main.js":{"size":316,"offset":"29181"},"menu-item-roles.js":{"size":8814,"offset":"29497"},"menu-item.js":{"size":3110,"offset":"38311"},"menu-utils.js":{"size":5224,"offset":"41421"},"menu.js":{"size":10094,"offset":"46645"},"module-list.js":{"size":
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):107520
                                                                                                                                                                                                    Entropy (8bit):6.442687067441468
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:1bLnrwQoRDtdMMgSXiFJWcIgUVCfRjV/GrWl:1PrwRhte1XsE1l
                                                                                                                                                                                                    MD5:792B92C8AD13C46F27C7CED0810694DF
                                                                                                                                                                                                    SHA1:D8D449B92DE20A57DF722DF46435BA4553ECC802
                                                                                                                                                                                                    SHA-256:9B1FBF0C11C520AE714AF8AA9AF12CFD48503EEDECD7398D8992EE94D1B4DC37
                                                                                                                                                                                                    SHA-512:6C247254DC18ED81213A978CCE2E321D6692848C64307097D2C43432A42F4F4F6D3CF22FB92610DFA8B7B16A5F1D94E9017CF64F88F2D08E79C0FE71A9121E40
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..O..............h.......j.q.....k.....e......e......e.......zR........._...h......h.f.............h......Rich....................PE..L......W............................l........0....@.......................................@....................................P.......x.......................T.......p...............................@............0..$............................text............................... ..`.rdata...k...0...l..................@..@.data...............................@....gfids..............................@..@.rsrc...x...........................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):279736
                                                                                                                                                                                                    Entropy (8bit):4.617037854754944
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:Fwho1+/IDyVoCJ6fC2Ou6gq/bEyQOMLGW+oy:2avyVlJ/gqwTLGW+oy
                                                                                                                                                                                                    MD5:1DB2572103013DD8E72143FFFAD340C7
                                                                                                                                                                                                    SHA1:86EE390F80F0C992449BC36A7F2402F186277104
                                                                                                                                                                                                    SHA-256:5422CF826969E6C15A9FD23C8A94DC80817FD786BDCDAD8FCB4C5E641E0DEA13
                                                                                                                                                                                                    SHA-512:1C7FBB278250B6799A505867294915A1E6C9F8D5C7C2A3B1693581361898211E0197A0DFDC046C89A6F3C20BA883D0DF502ACA960A0707C6FFB67EE9E9C8F8A2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.........."^.?!7.6.303.31-electron.0...............................................hP...................... H...G..............`........`........`........`........`........`........`....5...`........`.......... ....Y.`....$...D..X!U...X!....X!..D. ..9.`....$...D..X!E...X!....X!..D. ..`....$...D..X!U...X!!...X!!.D. ..m.`....$...D..X!U...X!%...X!%.D. ..M.`....D...D..X!I...X!)...X!).D. ....`....$...D..X!U...X!-...X!-.D. ..-.`....$...D..X!U...X!1...X!1.D. ..`....$...D..X!U...X!5...X!5.D. ..`....$...D..X!U...X!9...X!9.D. ....`....$...D..X!M...X!=...X!=.D. ..`....$...D..X!U...X!A...X!A.D.(Ja....!..... ......F^`.............V`........`.........(Ja....1..... ......F^`...........A.`.........@...IDa................D`........D`........D`.........`.........D]....D`.@.........V`..........WIa...................V`..........WIa...................WIa...................WIa...................WIa...................V`..........WIa...................WIa...................WIa...................V`..........W
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):341504
                                                                                                                                                                                                    Entropy (8bit):6.1739428114754915
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:OJhb83j/GoSWGnxUQbOgLuMq634e/r9epvVr7r9sZJmJix:qb8QtLM63VpKRrOZ0Jix
                                                                                                                                                                                                    MD5:9232DE137C209D803AB5AEE9F9B54D97
                                                                                                                                                                                                    SHA1:614BFBF9583D61801785F64886A88AAC2D3B5DD2
                                                                                                                                                                                                    SHA-256:4D752716E4837AA50F538F2D05BD79EDCF829340ADADFE1BDA7337C0E7DEC504
                                                                                                                                                                                                    SHA-512:58B73C6A93F1D2389BA53C33CA7DC801EF74F27A38BCB65D95DE31C6125B70A879E02E3553998FFC9F0152FA4B67B24E34BFBB8864B33C4D41BB5E9218A902B7
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..^.........." .....b..........D.....................................................`..........................................w.......|..P............ ...>...................v.......................G..(....................................................text....`.......b.................. ..`.rdata..4R.......T...f..............@..@.data....;.......$..................@....pdata...>... ...@..................@..@.00cfg.......`......................@..@.tls.........p....... ..............@....rsrc................"..............@..@.reloc...............(..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3831808
                                                                                                                                                                                                    Entropy (8bit):6.236451711344674
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:kNTL6/XPFaIz6557+N4sS55McdZ5eySR5JonEF6BEMmqD+soI1zUpjknj8PVpQHN:bXAIme+ZuozgVE9
                                                                                                                                                                                                    MD5:71F7D33B4C9D5E4260D041F0E0FD724E
                                                                                                                                                                                                    SHA1:E671ED5AD823F798E792094E7FFA413549C52208
                                                                                                                                                                                                    SHA-256:8897C0001374EEEC95A38F3E8915C652852F7D5F33151B6BDA2A9584C9C2158C
                                                                                                                                                                                                    SHA-512:4C5D3D251D6956D8813C870F8900242318037DE09335CDD2382A1C3FD9B2909DA8F113394D8FDC71166C0673366C8C8DAE4C5D0EFB1EEAF26B0FB07BB98256B5
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..^.........." .....r4.........x.1.......................................?...........`..........................................?8.. ...`8.d.....?......0>.@"............?..:...>8.......................8.(.....7..............f8..............................text...6p4......r4................. ..`.rdata...e....4..f...v4.............@..@.data... -....9..4....8.............@....pdata..@"...0>..$....9.............@..@.00cfg.......`?......4:.............@..@.tls....%....p?......6:.............@....rsrc.........?......8:.............@..@.reloc...:....?..<...<:.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):702416
                                                                                                                                                                                                    Entropy (8bit):4.948091649919731
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:1FcmT+pezXzgw29pQUr6VikNHagDGdyevsnTayj/A4ks:1RLzD6x+V502evWay84r
                                                                                                                                                                                                    MD5:25BEE133A55EFA9756B25BA25BA3CFA7
                                                                                                                                                                                                    SHA1:6980DE30DE3D8E6AE81B4B3A14954CA67F58F9DE
                                                                                                                                                                                                    SHA-256:156F90F0A8C6748716428786DCA9CB53D1275F4510EBAE2BE5502F3FD94B7DC1
                                                                                                                                                                                                    SHA-512:C80232EDA1BC9A7DC52FAC538B99CC9A9805C00B455661BD493C12E620286E1983AFE37814B0941D90C9E4BE970B63108E1F9428C1A7D6FC5AB083ACC0EE2AA6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..........9.7.V.7.6.303.31-electron.0...........................................H ......Hs...&...............................G...G..............`........`........`........`........`....<...`........`....5...`........`.......... ....Y.`....$...D..X!U...X!....X!..D. ..9.`....$...D..X!E...X!....X!..D. ..`....$...D..X!U...X!!...X!!.D. ..m.`....$...D..X!U...X!%...X!%.D. ..M.`....D...D..X!I...X!)...X!).D. ....`....$...D..X!U...X!-...X!-.D. ..-.`....$...D..X!U...X!1...X!1.D. ..`....$...D..X!U...X!5...X!5.D. ..`....$...D..X!U...X!9...X!9.D. ....`....$...D..X!M...X!=...X!=.D. ..`....$...D..X!U...X!A...X!A.D.(Ja....!..... ......F^`.............V`........`.........(Ja....1..... ......F^`...........A.`.........@...IDa................D`........D`........D`.........`.........D]....D`.@.........V`..........WIa...................V`..........WIa...................WIa...................WIa...................WIa...................V`..........WIa...................WIa...................WIa................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):102400
                                                                                                                                                                                                    Entropy (8bit):6.729923587623207
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:WNuZmJ9TDP3ahD2TF7Rq9cJNPhF9vyHf:WNuZ81zaAFHhF9v
                                                                                                                                                                                                    MD5:C6A6E03F77C313B267498515488C5740
                                                                                                                                                                                                    SHA1:3D49FC2784B9450962ED6B82B46E9C3C957D7C15
                                                                                                                                                                                                    SHA-256:B72E9013A6204E9F01076DC38DABBF30870D44DFC66962ADBF73619D4331601E
                                                                                                                                                                                                    SHA-512:9870C5879F7B72836805088079AD5BBAFCB59FC3D9127F2160D4EC3D6E88D3CC8EBE5A9F5D20A4720FE6407C1336EF10F33B2B9621BC587E930D4CBACF337803
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q....C...C...C...C...C...C...C...C...C...C...C...C...C.[.C...C.[.C...C.[.C...C.[.C...CRich...C........................PE..L...I..[...........!.....*...b...............@.......................................+....@..........................}..d....t..........X............................................................................@...............................text....).......*.................. ..`.rdata..TC...@...D..................@..@.data...l............r..............@....rsrc...X............x..............@..@.reloc..j............~..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                                    Entropy (8bit):5.719859767584478
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                                                                                                                    MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                                                                                                                    SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                                                                                                                    SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                                                                                                                    SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:7-zip archive data, version 0.4
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):50958190
                                                                                                                                                                                                    Entropy (8bit):7.999991823071085
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1572864:Z6wGTmaRFNDs3VTTWrb+8e4TGc1CxcbL4:Z+TmaRvI30riYyGCu4
                                                                                                                                                                                                    MD5:5DBD9E9137CCDF1ED47FF5AA77A06F90
                                                                                                                                                                                                    SHA1:2447AC34687E5F974D1BEA2F015CE1D7083AC38E
                                                                                                                                                                                                    SHA-256:5E3667E9A98C56E1F48DD92A6F96849F1B0D1AFF076F8AE72E34E58BE412E9B7
                                                                                                                                                                                                    SHA-512:852539FAD21D67AD2142CE36A92CFB09B44913C603E43BD2882E9A2BC44219DA8B15E7DB9E2721B4570583FC625FDFE2B907CEE19C4E2C7E26BB80921C5D65D8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:7z..'...m..(.......&.......M.......]...6....)*a...z.o......f....R.g....l..._R...'#B'.6+.F.T..<.7*....T....WU...y.......V.<.zU..Ms.q..8..'.|.*....|n...+..:...)AH.2G.(M0....Y/.9.6nY-...2Z.Ay.../.....?.P..W.%.um.[..&.....FC.-.M!E..qu..TM.n.!9;f.X.1.q..i.... W..A%.[.JS..L....=ju..^.EI...6......].o ...c..YU.+g7...._K...E.).2....p...y.+.6....j.K&$....%;mk...eZ.....0A{.x..9..&~O.C...+..v..y(..I......k.[.K..s......o?..([N.~3..g'..r.......l$F..s..&...oq...e...{.C.h..3^.R...I....i..Va.Z.#...2.Z...sTS...*..Q.u.;D.A.2:.V...2^yZ.*!:..4M.&.[PDCUY..qV.......t._.Dq+.....y..]`..|^....Zo$......jK.C......m.E.!..fW..u...c@.C..:.w.Gy2.92..T...6.V.w../..$....GY3O^.Z.T..41..8....q...h.q.H.q..;`.6.W$5@..c..%..d.X.E.)k..I...-...~.n.yZ../Mt..p.._.bH8.d.....SE...2]..y.......tpK...1.......jo.T.|..,2.U.7..T....Q......$..o...+..H..*..1......#...MRj.....8..!G._.g(.B.j.K<....*...............tg.9?-..l...s......Z...s..>U..>..,..i..$.q.3.......n.[q..JY.4...Nw...]...Q..7...
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):434176
                                                                                                                                                                                                    Entropy (8bit):6.584811966667578
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:aUWQQ5O3fz0NG3ucDaEUTWfk+ZA0NrCL/k+uyoyBOX1okfW7w+Pfzqibckl:an5QEG39fPAkrE4yrBOXDfaNbck
                                                                                                                                                                                                    MD5:80E44CE4895304C6A3A831310FBF8CD0
                                                                                                                                                                                                    SHA1:36BD49AE21C460BE5753A904B4501F1ABCA53508
                                                                                                                                                                                                    SHA-256:B393F05E8FF919EF071181050E1873C9A776E1A0AE8329AEFFF7007D0CADF592
                                                                                                                                                                                                    SHA-512:C8BA7B1F9113EAD23E993E74A48C4427AE3562C1F6D9910B2BBE6806C9107CF7D94BC7D204613E4743D0CD869E00DAFD4FB54AAD1E8ADB69C553F3B9E5BC64DF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L.6a..X2..X2..X2m.[3..X2m.]3..X2Z.]3+.X2Z.\3..X2Z.[3..X2m.\3..X2m.Y3..X2..Y2..X2..\3#.X2..]3..X2..X3..X2...2..X2...2..X2..Z3..X2Rich..X2........PE..L.....\...........!......................... ...............................@............@..........................6.......7..d................................E.....................................@............ ...............................text............................... ..`.rdata..8"... ...$..................@..@.data........P... ...6..............@....rsrc................V..............@..@.reloc...E.......F...Z..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                    Entropy (8bit):0.8475592208333753
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBOF30AvJ3qj/880C4pwE1:TeAFawNLopFgU10XJBORJ6px4p7
                                                                                                                                                                                                    MD5:BE99679A2B018331EACD3A1B680E3757
                                                                                                                                                                                                    SHA1:6E6732E173C91B0C3287AB4B161FE3676D33449A
                                                                                                                                                                                                    SHA-256:C382A020682EDEE086FBC56D11E70214964D39318774A19B184672E9FD0DD3E0
                                                                                                                                                                                                    SHA-512:9CFE1932522109D73602A342A15B7326A3E267B77FFF0FC6937B6DD35A054BF4C10ED79D34CA38D56330A5B325E08D8AFC786A8514C59ABB896864698B6DE099
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):59
                                                                                                                                                                                                    Entropy (8bit):4.619434150836742
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                                                                                                                    MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                                                                                                                    SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                                                                                                                    SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                                                                                                                    SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):59
                                                                                                                                                                                                    Entropy (8bit):4.619434150836742
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                                                                    MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                    SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                    SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                    SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):45056
                                                                                                                                                                                                    Entropy (8bit):0.020359006895969305
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsFlTlrllkl2VfoCkfld6F+4tSPMBrJ/ll:/F02PkN4FNSIll
                                                                                                                                                                                                    MD5:92D589002312C49F092B0607B9215F7D
                                                                                                                                                                                                    SHA1:1E5BB1D5902EAB70382A15E322A673640DBEFFE2
                                                                                                                                                                                                    SHA-256:2916E3CBFB77EBCF01941A6EE8E7C98615B0599262A19DF1D70898A6F4B921BF
                                                                                                                                                                                                    SHA-512:5B2862087A596D3D17740D500C3BBC59FF1ECAED453C67523048288A96D9C00698781A60E1F65E0EC4F91EECF60B08DFBA29D92731866C1C732B4B13FC685ACE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                    Entropy (8bit):0.04670857503779762
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:U/9//0TNOM8ARwJO5e/Qi2Ov3aRB2DOexWb2RKJFtbdlbIx41cJvcKkWJ1JgIOu/:GUn8Ah5e/Qi2Ovan2DOIRwnsx4JMK5s
                                                                                                                                                                                                    MD5:D29AAE19986F86D511DF70FB346E0A99
                                                                                                                                                                                                    SHA1:10FC5F402B95DB1B67D54334D8DCAEB6A7B15A23
                                                                                                                                                                                                    SHA-256:EDDEC1FB895EEFCACC78921F6F95D2F3F50AD9D838C4B1B1B1C8593EC211B8A4
                                                                                                                                                                                                    SHA-512:B7195B6B07B95E1062EA11AB51CE3A0A23D264ADE2248E3EA1807BC72ED0B292C5937F072489B6CFF948ABF37D51CFC9F261EE6FBD38AA89CF4060352D0B5D77
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1056768
                                                                                                                                                                                                    Entropy (8bit):0.10436792275503287
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:mNqD497UCSNe9+5bT1jkwbtQXeOGL97UCSBqWpF8VNbT1jkwbtQXc:mNTLSNeKJZbtMeVBLSBqxpJZbtMc
                                                                                                                                                                                                    MD5:603EA3086A530AE26BBCC6470960742A
                                                                                                                                                                                                    SHA1:CADC40AB22513C8AA8552B524897A613FC81CED0
                                                                                                                                                                                                    SHA-256:63215C441CECC0A05564B1B5224B55CC3FD933B5A68ADF5FB35B4E68C254F593
                                                                                                                                                                                                    SHA-512:14ECC4E27A553F4C0954D905ABBF0676323541A67098B08677EA7E769AD68A17AAFF7C36109E5E7817000FCDF4C45518201C44B65F26E9E3AF8E7788DEE64373
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796353, field type 0
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):524656
                                                                                                                                                                                                    Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:LsFlPl4o:LsF
                                                                                                                                                                                                    MD5:28E83E44AD45A96D7B26793196EF5C88
                                                                                                                                                                                                    SHA1:6A163CF619C314B5C3129A1F939000540E6384F7
                                                                                                                                                                                                    SHA-256:08D648CA598C66BE1ECACC9C18FAB1D7287DE88D5097543638111E09A3F8459A
                                                                                                                                                                                                    SHA-512:5CABA9CBC6673AA2B9E0D9E575CB91FC77336248F8885A991A5593CF93CAAEDB79C090CEA91892291F35E10BFFCA02F4FD2C53FDF4177443F2124562C6555280
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.........................................M.b../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                    Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:m+l:m
                                                                                                                                                                                                    MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                    SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                    SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                    SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0\r..m..................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                    Entropy (8bit):2.9555576533947305
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:yuKcFjEDT544l:yF0wDdd
                                                                                                                                                                                                    MD5:A175E12365C03505FA1DB481D67C468E
                                                                                                                                                                                                    SHA1:2F8CB405F17A391674203D7207E39F0870395848
                                                                                                                                                                                                    SHA-256:879D0D1E76E7BFD9E3F356A79389FDAC58FF49433800456A292962ABA805A7E0
                                                                                                                                                                                                    SHA-512:7D62E2E43B83F082FA84EA090E8BB70B7BD736668C2EA47881C349B7C3DBF17FDFFE77E93CC621E5A67BD91BB469C87B08FBA9707CE19832F4986AED7CD346E5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:(...o...oy retne.........................v)]../.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                    Entropy (8bit):2.9555576533947305
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:yuKcFjEDT544l:yF0wDdd
                                                                                                                                                                                                    MD5:A175E12365C03505FA1DB481D67C468E
                                                                                                                                                                                                    SHA1:2F8CB405F17A391674203D7207E39F0870395848
                                                                                                                                                                                                    SHA-256:879D0D1E76E7BFD9E3F356A79389FDAC58FF49433800456A292962ABA805A7E0
                                                                                                                                                                                                    SHA-512:7D62E2E43B83F082FA84EA090E8BB70B7BD736668C2EA47881C349B7C3DBF17FDFFE77E93CC621E5A67BD91BB469C87B08FBA9707CE19832F4986AED7CD346E5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:(...o...oy retne.........................v)]../.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3028000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                    Entropy (8bit):0.49142819804505694
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:TL1TrqFdbXGwcFOaOndOtJRbGMNmt2SHhpUHFxOUwa5q0S9m01Z75fOS:TLZUbXaFpEO5bNmISHI6UwcQFj5fB
                                                                                                                                                                                                    MD5:8FF1A644118A0010F7A3DDC3C4512A67
                                                                                                                                                                                                    SHA1:FBACE7B59125118972D8CBC6969072085FF7ADA1
                                                                                                                                                                                                    SHA-256:E8A83744039325D5F7282F65A579A595D58BF55721C12D2F63D63808E26C9967
                                                                                                                                                                                                    SHA-512:C70EF0E39B28DF69E3D23F9A738EBD369E823C8ED99A59E2400E0F73741E951394AB9B8146940539C0739039D9D5F0B0593FC943EDDA6B65579F3DF497246434
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................4 ......I..g...I.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796353, field type 0
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                                    Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:LsFl0l+1o:LsFK+1
                                                                                                                                                                                                    MD5:49C0A9FF23A1D0243075099D5DE156DD
                                                                                                                                                                                                    SHA1:AE860CB6F2A4503C6FFF46CBBAAE1EE73D700E0E
                                                                                                                                                                                                    SHA-256:083F963AD5FBC0703283E26770A55AF88FCEB2A1A1979EB4884AA2196BF08848
                                                                                                                                                                                                    SHA-512:2629CBC84EC7F0568FFFBD4CA0616245A2BD4C47EB4B102F18D1E2EFCADDC48148FCD21A5EC19B02643790B630F8821D11EE38A2FB4187EF3F19B9CE6AB55610
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:........................................*.*]../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):228
                                                                                                                                                                                                    Entropy (8bit):5.517150113762475
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:H/45mioyRSxsDkEljK7JVByW3/cMpNm426Gq:Hg5LkiDDljKXEP4/Gq
                                                                                                                                                                                                    MD5:1ACCF8D43BB8D7E09EA67D7CF3465126
                                                                                                                                                                                                    SHA1:7A7F43B512B47639B6D8D2A0352252154E0D65EC
                                                                                                                                                                                                    SHA-256:A9586FEDABB296F6BEE1B1C9C4B1FBB640FD6B1865CA916DBC432C04C332D07B
                                                                                                                                                                                                    SHA-512:3B4D7E32F99EF3A3489250AF5DA3072B233C5F02CE126FFFE47B381ECCE19DDC909A5913AE89D81322CB9D6BC6ACCD93061406D4608A9E8DBCE3637F4D6646A2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:....................VERSION.1..META:file://.............._file://..database...{"files":[{"fingerprint":"7a3a381563e86afe2a679eed8d7cd20a","sidebarView":0,"exists":true,"page":1,"zoom":"auto","scrollLeft":-77,"scrollTop":842}]}
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):70
                                                                                                                                                                                                    Entropy (8bit):4.712732795572516
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:tRnOYkLRcXbDKKqFOMPHIrscWIV//Uv:7BkLRiVqTVIFUv
                                                                                                                                                                                                    MD5:F292210E2461ABD4CDD8C88DA9506B59
                                                                                                                                                                                                    SHA1:FADE03E793EBA521AAD501BD9010DE34866D43A1
                                                                                                                                                                                                    SHA-256:EEBBD09F6286058957B8B3EED4EE7F094048FFB42732197F3D1C164FB3316E5B
                                                                                                                                                                                                    SHA-512:DF466C2A400548A747FB5F6AB12DFB971A0F44C4B60E9C5C5242BD1B2F67DA50DAF19B3B4991478C99DC9179FA87D6961ABF48AD6BEF432EA17CAB7331516AE3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:2024/12/18-03:20:09.681 2214 Reusing MANIFEST leveldb/MANIFEST-000001.
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):59
                                                                                                                                                                                                    Entropy (8bit):4.619434150836742
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                                                                                                                    MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                                                                                                                    SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                                                                                                                    SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                                                                                                                    SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):59
                                                                                                                                                                                                    Entropy (8bit):4.619434150836742
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                                                                                                                    MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                                                                                                                    SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                                                                                                                    SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                                                                                                                    SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):51200
                                                                                                                                                                                                    Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                    MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                    SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                    SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                    SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1835008
                                                                                                                                                                                                    Entropy (8bit):4.372063125858348
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:YFVfpi6ceLP/9skLmb0ayWWSPtaJG8nAge35OlMMhA2AX4WABlguNwiL:gV1QyWWI/glMM6kF7iq
                                                                                                                                                                                                    MD5:9C41D2C6C767DD05A23FF047EB996686
                                                                                                                                                                                                    SHA1:E67E21CDFB98EDB118F369233D28E048650FBFA1
                                                                                                                                                                                                    SHA-256:2AC69BDA5ED5FD5B4F9998ACD84755DE6A822BF3BEC03E6C8AA387F3E7BD116B
                                                                                                                                                                                                    SHA-512:3E39B0EAE257EDF1DEF2BE06EA56ABFA7DD6A9A27DB218DA34421DECFB872D49652AB05CF7A1D561F258A1E3D641155A7D44B33824B94FBBD2E67FFB68D62587
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:regfC...C....\.Z.................... ....0......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.L@.%Q..............................................................................................................................................................................................................................................................................................................................................EGW.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\crypted.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                                    Entropy (8bit):3.6595365985012465
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:FQNTpWMdZ4Fy:QT7/4c
                                                                                                                                                                                                    MD5:0154658CBDE936859DD054691B5181D1
                                                                                                                                                                                                    SHA1:2FAD49B70FE4B5E5A4E2F52F0A28DAFCEFCC32B4
                                                                                                                                                                                                    SHA-256:54FACF620479AE578657BEF17996B93213E0055F4FDA9BC6DBDA511E9F9529F4
                                                                                                                                                                                                    SHA-512:A3E2E199712727D1441C343D5D570F1978FC362A491533DE261F65B19E86C477832BC9242823475EE4F278880465DFF3A56177746FEB0224FD600477EC8376F7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:AiuosdhxuyASYUsasihxuiAsuia..
                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                    Entropy (8bit):7.999869312438023
                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                    File name:YF3YnL4ksc.exe
                                                                                                                                                                                                    File size:52'341'320 bytes
                                                                                                                                                                                                    MD5:5fb35c53e68fc1fa0d555db9fcda099f
                                                                                                                                                                                                    SHA1:828bd14a630b4ff78d5159876ab004c8fd3e63cc
                                                                                                                                                                                                    SHA256:032fbff0c808c0de5d363a06a2dad711486cc4d05642858190cc3f8b0b56ba2e
                                                                                                                                                                                                    SHA512:aebbca214bdfc3a660cb15af4ecbe80da99f190f76fa0284ee675bc049558fa7f7f1ded8570052e6ac9295d93a31f7df478f89a522d5811c9738b1594bed91e6
                                                                                                                                                                                                    SSDEEP:1572864:O6rf/h0zh5n2Ewnscb80hZn4CTxGbeWgD41H:Oy/h0zLvwx8eOE0bx/1H
                                                                                                                                                                                                    TLSH:CCB733685126CB62D20AC73277B26FB2FED0EC1C2158BB5A0F4F3A937BF65515450E88
                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3(..RF..RF..RF.*]...RF..RG.pRF.*]...RF..qv..RF..T@..RF.Rich.RF.........................PE..L...oy.V.................`.........
                                                                                                                                                                                                    Icon Hash:0fd88dc89ea7861b
                                                                                                                                                                                                    Entrypoint:0x40310d
                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                    DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                    Time Stamp:0x567F796F [Sun Dec 27 05:38:55 2015 UTC]
                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                    Import Hash:29b61e5a552b3a9bc00953de1c93be41
                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                    sub esp, 00000180h
                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                    push esi
                                                                                                                                                                                                    push edi
                                                                                                                                                                                                    xor ebx, ebx
                                                                                                                                                                                                    push 00008001h
                                                                                                                                                                                                    mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                                    mov dword ptr [esp+14h], 00409188h
                                                                                                                                                                                                    xor esi, esi
                                                                                                                                                                                                    mov byte ptr [esp+18h], 00000020h
                                                                                                                                                                                                    call dword ptr [004070B4h]
                                                                                                                                                                                                    call dword ptr [004070B0h]
                                                                                                                                                                                                    cmp ax, 00000006h
                                                                                                                                                                                                    je 00007FC25C8248A3h
                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                    call 00007FC25C827679h
                                                                                                                                                                                                    cmp eax, ebx
                                                                                                                                                                                                    je 00007FC25C824899h
                                                                                                                                                                                                    push 00000C00h
                                                                                                                                                                                                    call eax
                                                                                                                                                                                                    push 0040917Ch
                                                                                                                                                                                                    call 00007FC25C8275FAh
                                                                                                                                                                                                    push 00409174h
                                                                                                                                                                                                    call 00007FC25C8275F0h
                                                                                                                                                                                                    push 00409168h
                                                                                                                                                                                                    call 00007FC25C8275E6h
                                                                                                                                                                                                    push 0000000Dh
                                                                                                                                                                                                    call 00007FC25C827649h
                                                                                                                                                                                                    push 0000000Bh
                                                                                                                                                                                                    call 00007FC25C827642h
                                                                                                                                                                                                    mov dword ptr [0042EC44h], eax
                                                                                                                                                                                                    call dword ptr [00407034h]
                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                    call dword ptr [00407270h]
                                                                                                                                                                                                    mov dword ptr [0042ECF8h], eax
                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                    lea eax, dword ptr [esp+34h]
                                                                                                                                                                                                    push 00000160h
                                                                                                                                                                                                    push eax
                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                    push 00429078h
                                                                                                                                                                                                    call dword ptr [00407160h]
                                                                                                                                                                                                    push 0040915Ch
                                                                                                                                                                                                    push 0042E440h
                                                                                                                                                                                                    call 00007FC25C827279h
                                                                                                                                                                                                    call dword ptr [004070ACh]
                                                                                                                                                                                                    mov ebp, 00434000h
                                                                                                                                                                                                    push eax
                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                    call 00007FC25C827267h
                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                    call dword ptr [00407144h]
                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x74d80xa0.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x370000x10f28.rsrc
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x70000x280.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                    .text0x10000x5e3c0x60001a13b408c917b27c9106545148d3b8d3False0.6686197916666666data6.432295288512854IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .rdata0x70000x126a0x1400921acf8cb0aea87c0603fa899765fcc2False0.43359375data5.00588726544978IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .data0x90000x25d380x600797517c6ef57aa95d53df2cf07568953False0.474609375data4.291756049727371IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                    .ndata0x2f0000x80000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                    .rsrc0x370000x10f280x1100078df4e4ccbedc0b5764e19793c07ca9fFalse0.15441176470588236data3.881803120886858IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                    RT_ICON0x371900x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 60472 x 60472 px/mEnglishUnited States0.14468236129184905
                                                                                                                                                                                                    RT_DIALOG0x479b80x100dataEnglishUnited States0.5234375
                                                                                                                                                                                                    RT_DIALOG0x47ab80x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                                                                    RT_DIALOG0x47bd80x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                                                                    RT_GROUP_ICON0x47c380x14dataEnglishUnited States1.15
                                                                                                                                                                                                    RT_MANIFEST0x47c500x2d7XML 1.0 document, ASCII text, with very long lines (727), with no line terminatorsEnglishUnited States0.562585969738652
                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                    KERNEL32.dllSetFileAttributesA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CompareFileTime, SearchPathA, Sleep, GetTickCount, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, CreateDirectoryA, lstrcmpiA, GetCommandLineA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, LoadLibraryA, SetFileTime, CloseHandle, GlobalFree, lstrcmpA, ExpandEnvironmentStringsA, GetExitCodeProcess, GlobalAlloc, WaitForSingleObject, GetWindowsDirectoryA, GetTempPathA, GetProcAddress, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, ReadFile, FindClose, GetPrivateProfileStringA, WritePrivateProfileStringA, WriteFile, MulDiv, LoadLibraryExA, GetModuleHandleA, MultiByteToWideChar, FreeLibrary
                                                                                                                                                                                                    USER32.dllGetWindowRect, EnableMenuItem, GetSystemMenu, ScreenToClient, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetForegroundWindow, PostQuitMessage, RegisterClassA, EndDialog, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, DestroyWindow, OpenClipboard, TrackPopupMenu, SendMessageTimeoutA, GetDC, LoadImageA, GetDlgItem, FindWindowExA, IsWindow, SetClipboardData, SetWindowLongA, EmptyClipboard, SetTimer, CreateDialogParamA, wsprintfA, ShowWindow, SetWindowTextA
                                                                                                                                                                                                    GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                                                                    SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                                                                                                                                                                                                    ADVAPI32.dllRegDeleteValueA, SetFileSecurityA, RegOpenKeyExA, RegDeleteKeyA, RegEnumValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                                                                                                                                    COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                                                                                                                                    ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                    2024-12-18T09:19:39.466056+01002035595ET MALWARE Generic AsyncRAT Style SSL Cert1139.99.188.12456001192.168.2.849715TCP
                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                    Dec 18, 2024 09:19:17.916450024 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:17.919667006 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:17.921715021 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:17.923882008 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.043618917 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.047938108 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.049272060 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.049446106 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.049473047 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.052287102 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.052309990 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.052328110 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.171753883 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.234760046 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.237953901 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.239352942 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.241543055 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.361098051 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.369327068 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.369364023 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.369570017 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.372045994 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.430263042 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.433796883 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.433990955 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.535635948 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.554991961 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.555006981 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.555016041 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.555237055 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.558547974 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.561249018 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.563602924 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.683145046 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.743355989 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.750137091 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.750272989 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.750334024 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.794120073 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.874243975 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.919083118 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.934271097 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.981631041 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:18.982698917 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.143563986 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.165556908 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.208827019 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.214420080 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.285085917 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.289412975 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.296385050 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.296463966 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.325633049 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.333895922 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.445153952 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.487354040 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.507896900 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.525202990 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.525365114 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.542495966 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.600421906 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.633071899 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.636336088 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.636441946 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.666739941 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.716289043 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.762852907 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.771466970 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.786322117 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.853328943 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.853487968 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.884917021 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.943902016 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.977560043 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.977699995 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.992794037 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:19.994048119 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.067579985 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.082634926 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.104636908 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.112279892 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.113488913 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.168629885 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.168764114 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.192856073 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.224407911 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.303450108 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.306103945 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.308459044 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.308526039 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.308533907 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.308578968 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.311285973 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.312113047 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.312249899 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.425720930 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.430883884 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.431610107 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.494532108 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.498752117 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.616940975 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.618359089 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.619956970 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.621956110 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.622024059 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.624988079 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.626848936 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.626862049 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.626916885 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.629076958 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.629199028 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.746012926 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.748595953 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.817946911 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.822308064 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.937247992 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.937355995 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.940092087 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.942727089 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.942751884 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.942784071 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.942804098 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.944839954 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:20.944952011 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.051487923 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.051634073 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.054553032 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.064412117 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.107580900 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.174072981 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.250859022 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.254093885 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.256040096 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.256102085 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.258316994 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.261883020 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.261930943 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.261972904 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.261991024 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.264411926 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.264528990 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.374357939 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.378151894 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.383955002 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.383985043 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.446980953 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.450110912 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.569546938 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.570763111 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.572931051 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.575062037 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.575125933 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.577792883 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.584891081 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.584954977 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.584974051 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.585017920 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.587462902 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.587562084 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.697319031 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.707135916 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.775789976 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.779154062 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.888530970 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.891289949 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.898396969 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.898521900 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.900871038 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.902923107 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.902997017 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.903016090 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.903043985 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.907402039 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:21.908138990 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.020481110 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.027668953 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.093916893 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.119791985 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.211844921 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.215686083 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.257484913 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.257507086 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.257539034 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.257675886 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.261240005 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.261591911 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.326976061 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.327191114 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.329863071 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.375597000 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.380856037 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.381050110 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.448204041 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.449573040 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.452155113 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.571655989 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.571991920 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.577676058 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.577728987 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.577833891 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.579258919 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.580854893 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.581882954 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.700339079 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.743514061 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.762908936 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.766019106 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.768723011 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.768791914 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.771183968 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.885565042 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.890870094 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.894808054 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.894890070 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.894975901 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.898145914 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.898215055 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.959707022 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:22.963283062 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.017853975 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.083791971 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.086178064 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.086287022 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.105516911 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.108865023 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.214581966 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.214601040 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.214634895 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.214670897 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.217878103 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.217956066 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.228530884 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.320692062 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.320765018 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.323617935 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.337611914 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.419491053 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.422663927 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.483783960 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.528448105 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.528511047 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.531625986 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.534554005 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.534594059 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.534610987 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.534636021 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.537458897 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.537514925 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.542140007 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.651222944 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.656991959 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.657071114 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.725548029 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.778505087 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.806993961 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.842431068 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.845495939 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.848130941 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.848201990 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.850445986 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.853796005 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.853849888 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.853868008 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.853914022 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.855850935 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.856054068 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.926536083 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.965722084 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.970187902 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.975366116 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:23.975563049 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.075407982 CET49676443192.168.2.852.182.143.211
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.121781111 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.127403021 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.161226988 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.166582108 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.166665077 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.177187920 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.177206993 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.177282095 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.196305990 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.198174000 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.199309111 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.200691938 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.247575998 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.318839073 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.318850994 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.319359064 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.320878983 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.441833019 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.444788933 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.510270119 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.510365009 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.516805887 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.516819000 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.516896009 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.528224945 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.529442072 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.530510902 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.564812899 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.632565975 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.635371923 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.648838997 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.648978949 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.650087118 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.756803989 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.828794003 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.831569910 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.846880913 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.846893072 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.846925974 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.846955061 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.857564926 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.885925055 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.946089983 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.946146011 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.948757887 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.951088905 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:24.978117943 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.005712986 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.036288977 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.039324999 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.123697042 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.159123898 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.168560982 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.196806908 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.196882010 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.259341002 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.278332949 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.288439989 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.298849106 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.350183964 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.350250959 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.364073038 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.387862921 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.408072948 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.434705019 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.446451902 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.459510088 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.483702898 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.565939903 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.592155933 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.603136063 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.609585047 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.653490067 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.678632021 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.680805922 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.692435980 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.696566105 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.757078886 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.761022091 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.800637960 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.804250956 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.816354036 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.923821926 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.926845074 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.948265076 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:25.997216940 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.007378101 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.007817030 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.033854961 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.034344912 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.072267056 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.085078001 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.153938055 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.182720900 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.184833050 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.251655102 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.262902021 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.309746027 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.350441933 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.350508928 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.350586891 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.498720884 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.544083118 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.610501051 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.613828897 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.663635969 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.673893929 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.675451040 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.700404882 CET4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.729954004 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.733409882 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.784837961 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.793452978 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.796530962 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.924576044 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.944242954 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.976306915 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.984778881 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.984852076 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:26.987673998 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.028461933 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.045013905 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.047267914 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.048768044 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.064402103 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.115356922 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.115443945 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.118617058 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.164489031 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.166811943 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.168277025 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.238121033 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.306051016 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.340991020 CET49672443192.168.2.823.206.229.226
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.356606007 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.360019922 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.364603043 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.364614964 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.364655972 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.381654978 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.382410049 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.400324106 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.414879084 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.497129917 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.500217915 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.503388882 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.503401995 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.504265070 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.524584055 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.534845114 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.624279022 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.695816040 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.715384960 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.715429068 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.716269016 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.726119041 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.731286049 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.732988119 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.815061092 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.815144062 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.828233957 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.835836887 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.850980997 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.852447987 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.906811953 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.947841883 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.950361013 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:27.970396996 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.054481983 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.054498911 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.054585934 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.090014935 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.092191935 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.139107943 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.143688917 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.144211054 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.212239027 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.245441914 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.245507956 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.263703108 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.273644924 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.370862961 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.435791969 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.436422110 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.436471939 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.442333937 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.459981918 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.460026026 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.460078955 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.460120916 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.466149092 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.479479074 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.535741091 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.561913013 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.585819006 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.599066019 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.651149035 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.651200056 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.655299902 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.777836084 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.790352106 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.790395975 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.846684933 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.889929056 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.912722111 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.926207066 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.927191973 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.936029911 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.981308937 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.981380939 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:28.989833117 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.032205105 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.045669079 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.046663046 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.055555105 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.109327078 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.227821112 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.242829084 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.242928982 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.242933035 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.300620079 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.300759077 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.418865919 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.489814043 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.496937990 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.501794100 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.504549026 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.510965109 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.609464884 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.616413116 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.621268034 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.624006033 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.630430937 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.758039951 CET4434970323.206.229.226192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.758164883 CET49703443192.168.2.823.206.229.226
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.804071903 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.812488079 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.812613010 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.815325022 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.823098898 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.823142052 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.892328024 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.989598036 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.990236044 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.990977049 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:29.994436979 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.006731987 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.011868954 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.109868050 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.110199928 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.110755920 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.126351118 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.205984116 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.294118881 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.303489923 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.303508043 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.303591013 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.306243896 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.306344986 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.306622028 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.312963009 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.320892096 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.320960999 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.321144104 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.324455976 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.324529886 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.363733053 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.370106936 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.370198011 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.370225906 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.385718107 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.483537912 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.489829063 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.489860058 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.489871025 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.505122900 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.681418896 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.681777000 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.682018995 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.684170961 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.684184074 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.684231043 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.696371078 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.696855068 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.707077026 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.816324949 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.826577902 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.868601084 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.938193083 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:30.955908060 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.018126965 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.030244112 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.039643049 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.059636116 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.060863018 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.075464964 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.077698946 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.150178909 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.159605980 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.197264910 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.269668102 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.350529909 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.350583076 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.388453007 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.503765106 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:31.503889084 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:19:37.719332933 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:19:37.838989973 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:37.841392994 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:19:37.843025923 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:19:37.962480068 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:37.968786001 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:19:38.088349104 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:39.340178013 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:39.340209961 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:39.340301991 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:19:39.346503019 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:19:39.466056108 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:39.868210077 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:39.978012085 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:19:42.452733994 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:19:42.572277069 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:19:42.572801113 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:19:42.692320108 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:07.172517061 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:07.292084932 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:07.292418957 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:07.411968946 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:07.945650101 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:07.989849091 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:08.199217081 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:08.255466938 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:08.326822996 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:08.446448088 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:08.446605921 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:08.566260099 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.338344097 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.338387966 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.338510990 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.338680029 CET49733443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.338728905 CET44349733142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.338783026 CET49733443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.339704990 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.339721918 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.339947939 CET49733443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.339965105 CET44349733142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:25.725577116 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:25.725941896 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:25.725958109 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:25.727051973 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:25.727112055 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:25.729573965 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:25.729649067 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:25.730361938 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:25.730370998 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:25.778903961 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.031766891 CET44349733142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.032097101 CET49733443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.032118082 CET44349733142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.033272028 CET44349733142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.033344984 CET49733443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.034872055 CET49733443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.034940004 CET44349733142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.035216093 CET49733443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.035228968 CET44349733142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.082969904 CET49733443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.461338043 CET49734443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.461376905 CET49735443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.461386919 CET44349734142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.461417913 CET44349735142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.461489916 CET49734443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.461536884 CET49735443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.461731911 CET49734443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.461745977 CET44349734142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.461865902 CET49735443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.461879015 CET44349735142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.508826017 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.509015083 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.509135962 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.509157896 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.509200096 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.509285927 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.509421110 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.509427071 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.509471893 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.518208981 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.518301964 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.518371105 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.518423080 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.527698994 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.527781963 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.527790070 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.527817011 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.528022051 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.628556967 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.628686905 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.628743887 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.628766060 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.628973961 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.632446051 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.632555008 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.700087070 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.700356960 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.703370094 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.703506947 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.703582048 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.703593016 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.703902960 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.703910112 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.711078882 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.711138964 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.711148024 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.711170912 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.711272001 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.711278915 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.718256950 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.718327045 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.718337059 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.725505114 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.725583076 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.725591898 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.725611925 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.725678921 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.725684881 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.732826948 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.732920885 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.732928991 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.740160942 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.740235090 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.740243912 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.740362883 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.740410089 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.740423918 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.747503042 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.747617006 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.748051882 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.748064995 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.748928070 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.755023956 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.756505013 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.762274981 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.762383938 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.762475967 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.762485981 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.763120890 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.769654989 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.772125959 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.774981976 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.775100946 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.790015936 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.790163040 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.792627096 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.793133974 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.797353029 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.797457933 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.799674034 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.799781084 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.799856901 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.799870968 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.802228928 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.841569901 CET44349733142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.841670990 CET44349733142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.842763901 CET49733443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.842788935 CET44349733142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.842957973 CET49733443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.842957973 CET49733443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.891244888 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.891336918 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.891380072 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.891490936 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.893404961 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.893564939 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.897522926 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.897597075 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.897634029 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.898226023 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.901874065 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.901989937 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.902074099 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.902084112 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.902153969 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.906380892 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.906533003 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.910566092 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.910661936 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.910691977 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.910700083 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.910758018 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.915071011 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.915167093 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.915184975 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.919411898 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.919528008 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.919595003 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.919604063 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.921206951 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.923712969 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.924182892 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.925847054 CET49737443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.925909042 CET44349737157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.925997019 CET49737443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.926175117 CET49737443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.926197052 CET44349737157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.927835941 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.927908897 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.927932024 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.928054094 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.931921005 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.932050943 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.935828924 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.935906887 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.935956001 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.936070919 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.936191082 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.936198950 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.939734936 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.939830065 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.939888954 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.939896107 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.939954042 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.943768978 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.943872929 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.947565079 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.947734118 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.947788954 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.947796106 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.947926044 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.951530933 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.951668978 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.955370903 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.955563068 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.955604076 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.955686092 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.959295988 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.959372997 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.963166952 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.963278055 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.963280916 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.963290930 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.963335991 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.967075109 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.967175961 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.967189074 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.967334986 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.970984936 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.971075058 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.974852085 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.974967957 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.974967957 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.974998951 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.975563049 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.010818958 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.010910034 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.010914087 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.010938883 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.011100054 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.012828112 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.012974977 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.015928030 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.016006947 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.016030073 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.016103983 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.019949913 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.020045996 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.023720980 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.023997068 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074315071 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074317932 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074347973 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074368000 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074464083 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074472904 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074534893 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074575901 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074609995 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074717045 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074744940 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074799061 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074842930 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074862957 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074928045 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074949980 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.074965954 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.075037003 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.075193882 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.075211048 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.075297117 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.075328112 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.075402021 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.075426102 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.075552940 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.075565100 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.075599909 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.075633049 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.075746059 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.075758934 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.082037926 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.082165003 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.083467007 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.083548069 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.084165096 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.084593058 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.087151051 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.087450027 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.087500095 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.087512016 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.087562084 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.090276003 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.090379953 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.093216896 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.093295097 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.093328953 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.093447924 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.095906973 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.096007109 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.096029997 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.096043110 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.096187115 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.098761082 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.098834991 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.101643085 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.101954937 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.101962090 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.101973057 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.102122068 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.104264975 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.104387045 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.104482889 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.104492903 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.104578018 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.107006073 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.107131958 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.109477997 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.109591961 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.110179901 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.110187054 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.112138033 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.112241030 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.112412930 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.112422943 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.113042116 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.115094900 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.115187883 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.117819071 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.118096113 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.118254900 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.118441105 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.120512009 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.120804071 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.123023033 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.123085976 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.123229027 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.123245001 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.123332024 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.125699043 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.125785112 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.126019955 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.126029015 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.126511097 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.128437042 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.128578901 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.131072998 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.131151915 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.131180048 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.131808043 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.133831978 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.133897066 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.136694908 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.136820078 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.137017012 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.137034893 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.138442039 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.138529062 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.138593912 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.138603926 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.138621092 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.140284061 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.141016960 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.141025066 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.142016888 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.142126083 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.142133951 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.142169952 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.142224073 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.142231941 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.143743992 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.143861055 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.143870115 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.145593882 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.145945072 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.147166014 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.147175074 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.147226095 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.147330046 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.147339106 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.147391081 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.147397995 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.147427082 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.147586107 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.149292946 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.149389029 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.150846958 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.150935888 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.151005983 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.151012897 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.151115894 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.152724028 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.152930975 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.154356003 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.154458046 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.154584885 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.154592037 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.156040907 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.156050920 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.156075954 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.156151056 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.156193972 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.156361103 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.157960892 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.158051014 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.159667015 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.159888983 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.160015106 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.160022020 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.161390066 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.161475897 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.161485910 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.161500931 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.161592960 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.163336039 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.163418055 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.172235012 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.172326088 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.172463894 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.172471046 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.173487902 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.173620939 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.173628092 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.175072908 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.175206900 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.175214052 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.175242901 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.175303936 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.175309896 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.176800966 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.176987886 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.177001953 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.178579092 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.178720951 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.178744078 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.178750992 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.179303885 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.180392027 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.180485010 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.180565119 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.180572033 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.180624008 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.182223082 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.182358027 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.183897018 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.183978081 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.184005022 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.184405088 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.273268938 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.273385048 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.273397923 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.273428917 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.273487091 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.273878098 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.273951054 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.275260925 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.275333881 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.275837898 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.275993109 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.277430058 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.277538061 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.277549982 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.277574062 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.277663946 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.277710915 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.277915001 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.277991056 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.278124094 CET49731443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.278140068 CET44349731157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.153090954 CET44349734142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.155591011 CET49734443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.155608892 CET44349734142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.156536102 CET44349735142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.156876087 CET44349734142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.156945944 CET49734443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.157515049 CET49735443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.157541037 CET44349735142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.158047915 CET49734443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.158166885 CET44349734142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.158320904 CET49734443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.158329010 CET44349734142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.159672976 CET44349735142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.159934998 CET49735443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.160574913 CET49735443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.160666943 CET44349735142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.160955906 CET49735443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.200505972 CET49735443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.200520039 CET44349735142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.200579882 CET49734443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.255702972 CET49735443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.309027910 CET44349737157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.309386969 CET49737443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.309418917 CET44349737157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.309878111 CET44349737157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.310174942 CET49737443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.310260057 CET44349737157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.350920916 CET49737443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.456697941 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.457036018 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.457048893 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.457478046 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.457658052 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.457664967 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.458309889 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.458380938 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.459175110 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.459275961 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.459364891 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.459600925 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.459640026 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.459737062 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.459805965 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.459815979 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.459995031 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.460001945 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.460901022 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.461122036 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.461153030 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.465096951 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.465182066 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.465492964 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.465588093 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.465651035 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.466526985 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.466813087 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.466836929 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.468310118 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.468393087 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.468795061 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.468795061 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.468811035 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.468878031 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.503496885 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.503496885 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.507344961 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.519113064 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.519129038 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.519159079 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.519176960 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.566025972 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.566973925 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.646776915 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.647052050 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.647062063 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.647068024 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.647269964 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.647284031 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.648144960 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.648209095 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.648351908 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.648412943 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.648667097 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.648724079 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.649020910 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.649091005 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.649226904 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.649231911 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.649441957 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.649449110 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.689642906 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.689667940 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.834872007 CET44349734142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.834919930 CET44349734142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.834947109 CET44349734142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.834975004 CET44349734142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.834990978 CET49734443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.835005045 CET44349734142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.835051060 CET49734443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.843749046 CET44349734142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.843813896 CET49734443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.843822956 CET44349734142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.844053984 CET49734443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.844091892 CET44349734142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.844151974 CET49734443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.953167915 CET44349735142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.953213930 CET44349735142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.953259945 CET44349735142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.953265905 CET49735443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.953293085 CET44349735142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.953339100 CET49735443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.953351021 CET44349735142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.953365088 CET44349735142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.953417063 CET49735443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.955368996 CET49735443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.955394983 CET44349735142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.992010117 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.992094994 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.992119074 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.052423000 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.052458048 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.102130890 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.113833904 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.113948107 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.113965988 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.132118940 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.132164955 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.132323027 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.132339954 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.132421017 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.167471886 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.182948112 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.182991982 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.183011055 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.183059931 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.183079958 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.183079004 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.183110952 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.183178902 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.183196068 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.183243990 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.233592033 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.233609915 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.233655930 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.233678102 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.233714104 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.233733892 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.233747959 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.233803988 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.233828068 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.302565098 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.302598953 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.302647114 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.302674055 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.302727938 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.302762032 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.302797079 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.302829981 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.303133011 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.303206921 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.303215027 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.303222895 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.303275108 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.304929972 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.304955959 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.304965019 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.304980040 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.304990053 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.305011034 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.305026054 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.305038929 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.305061102 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.305068970 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.305098057 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.308752060 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.308834076 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.308840990 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.315792084 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.315922022 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.315984964 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.318384886 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.318454981 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.318470001 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.320736885 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.320812941 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.320828915 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.321698904 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.321710110 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.321739912 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.321811914 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.321825027 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.321877956 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.321878910 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.325726986 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.325814962 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.350374937 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.350419044 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.350430012 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.350517035 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.350529909 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.350554943 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.357939959 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.358006001 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.358021975 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.358028889 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.358082056 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.359040022 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.372072935 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.372123957 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.372174978 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.372189999 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.372226954 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.372257948 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.372257948 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.372267962 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.372447014 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.374370098 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.379934072 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.380002975 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.395750999 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.395762920 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.395792961 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.395843983 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.395855904 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.395869970 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.395900965 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.395945072 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.395951033 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.395994902 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.398507118 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.398581028 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.398626089 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.398654938 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.398705959 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.398706913 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.402539015 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.402736902 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.410139084 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.410177946 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.410271883 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.410288095 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.410351038 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.410371065 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.415703058 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.415832043 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.427809000 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.427913904 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.427989960 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.428071976 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.428098917 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.447269917 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.447336912 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.447381020 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.447398901 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.447504044 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.470124006 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.470190048 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.470221043 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.470241070 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.470288038 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.494638920 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.494657993 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.494687080 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.494736910 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.494750977 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.494827986 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.494827986 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.496157885 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.496236086 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.498626947 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.498681068 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.498823881 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.498958111 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.506783962 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.506810904 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.506830931 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.506850958 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.506894112 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.506908894 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.506927967 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.506962061 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.506980896 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.507029057 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.509421110 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.509470940 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.509486914 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.509551048 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.509557962 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.509571075 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.509624004 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.509634018 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.509685993 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.509733915 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.509740114 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.510696888 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.510776997 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.510796070 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.512897015 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.512972116 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.513509989 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.513566971 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.513576984 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.518428087 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.518470049 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.518506050 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.518521070 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.518547058 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.518574953 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.520570040 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.522533894 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.522593975 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.522603035 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.532718897 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.532779932 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.532836914 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.532836914 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.532857895 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.532954931 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.536684990 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.536761999 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.545345068 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.545382977 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.545423031 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.545444965 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.545453072 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.545531034 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.549108028 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.549160004 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.553059101 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.556093931 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.559062958 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.559088945 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.559130907 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.559163094 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.559173107 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.559181929 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.559199095 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.559216976 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.559226990 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.559245110 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.559268951 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.559529066 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.559601068 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.559607983 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.559874058 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.563196898 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.563354969 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.564536095 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.564579010 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.564635992 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.564635992 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.564646959 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.564709902 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.567399025 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.567516088 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.576677084 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.576694965 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.576752901 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.576806068 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.576829910 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.576862097 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.578983068 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.579072952 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.579090118 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.584924936 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.584973097 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.585059881 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.585067987 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.585108042 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.585800886 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.585849047 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.585877895 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.585882902 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.585896015 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.585906029 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.585987091 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.592689037 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.592749119 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.592794895 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.592813969 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.592844009 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.602736950 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.602974892 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.602984905 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.603032112 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.603085041 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.603097916 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.603142977 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.607558966 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.607579947 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.607702017 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.607719898 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.608097076 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.608144045 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.608182907 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.608191967 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.608257055 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.611705065 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.611789942 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.611798048 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.620567083 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.620584011 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.620635986 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.620652914 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.620671034 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.620697975 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.628602982 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.628665924 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.628731966 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.628741980 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.628751993 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.628765106 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.628794909 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.628799915 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.628953934 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.635409117 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.635426998 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.635477066 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.635489941 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.635509968 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.635536909 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.635581970 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.636065960 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.636401892 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.636995077 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.637013912 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.637063980 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.637067080 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.637105942 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.637115955 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.637126923 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.637154102 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.637418032 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.637478113 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.641436100 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.642678976 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.642751932 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.649228096 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.649279118 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.649311066 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.649324894 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.649355888 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.649391890 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.649892092 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.649962902 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.665934086 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.665939093 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.677949905 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.677995920 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.678045034 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.678059101 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.678098917 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.678162098 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.685025930 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.685072899 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.685142994 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.685188055 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.686146975 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.686183929 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.686218977 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.686232090 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.686268091 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.686291933 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.687448025 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.687514067 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.697472095 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.697544098 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.700153112 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.700195074 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.700215101 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.700237989 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.700691938 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.701051950 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.701103926 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.701159954 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.701175928 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.701190948 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.703233957 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.703294039 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.703305006 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.703615904 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.703711987 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.716027021 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.716070890 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.716129065 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.716140032 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.716170073 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.716175079 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.716223001 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.716231108 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.716293097 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.718077898 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.718166113 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.718544006 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.718584061 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.718626022 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.718636036 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.718679905 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.718709946 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.721206903 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.721292019 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.721956968 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.721973896 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.721991062 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.722014904 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.722043991 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.722059965 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.722067118 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.722100973 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.723999977 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.724035978 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.724064112 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.724117041 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.724123955 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.724195004 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.725759983 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.725841045 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.725853920 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.728579044 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.728626966 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.728718042 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.728729010 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.728775024 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.728796959 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.730537891 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.730618954 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.737402916 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.737446070 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.737476110 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.737485886 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.737536907 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.737536907 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.743118048 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.743165016 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.743228912 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.743228912 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.743238926 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.745063066 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.745270014 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.745276928 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.750153065 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.750170946 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.750210047 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.750583887 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.750618935 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.755203962 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.755247116 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.755285025 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.755292892 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.755332947 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.755367041 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.755673885 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.755718946 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.755769968 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.755801916 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.755836964 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.755858898 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.757488966 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.757514954 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.757584095 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.757595062 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.757611990 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.757615089 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.757669926 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.757675886 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.757734060 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.766635895 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.766661882 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.766748905 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.766757965 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.766773939 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.766812086 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.770061016 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.770107985 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.770176888 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.770184994 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.770226955 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.770525932 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.770562887 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.770603895 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.770612955 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.770658970 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.772125006 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.772269964 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.772277117 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.772980928 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.772996902 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.773042917 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.773061037 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.773078918 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.773104906 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.773148060 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.773152113 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.773163080 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.774091959 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.774194956 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.774202108 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.775445938 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.775501013 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.775517941 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.776345968 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.776367903 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.776421070 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.776429892 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.776474953 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.776848078 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.776902914 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.777813911 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.777893066 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.782360077 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.782428026 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.782434940 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.782457113 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.782516956 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.784358025 CET49740443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.784377098 CET44349740157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.785068989 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.785104990 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.785193920 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.785653114 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.785691977 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.785722017 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.785727978 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.785785913 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.788279057 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.788299084 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.788312912 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.788328886 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.788392067 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.788405895 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.788451910 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.790692091 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.790774107 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.790787935 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.795757055 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.795824051 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.804821968 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.804843903 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.804944992 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.804955959 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.805002928 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.806936026 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.806981087 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.807022095 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.807024002 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.807038069 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.807086945 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.807192087 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.807245016 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.809043884 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.809098005 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.814625978 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.814666033 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.814730883 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.814738035 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.814821959 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.818922043 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.819025040 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.822532892 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.822596073 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.822606087 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.822618961 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.822669983 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.830619097 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.830660105 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.830768108 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.830780983 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.830807924 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.834245920 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.834330082 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.834337950 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.837956905 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.839095116 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.839102030 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.840091944 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.840135098 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.840171099 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.840177059 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.840260029 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.845464945 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.845531940 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.855789900 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.855823994 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.855897903 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.855909109 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.856015921 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.858792067 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.858896971 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.858980894 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.859030962 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.860533953 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.860572100 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.860610962 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.860624075 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.860660076 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.860687017 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.868958950 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.878571987 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.878880978 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.888169050 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.888216019 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.888264894 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.888272047 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.888288975 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.888310909 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.888427973 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.890791893 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.890844107 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.890876055 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.890897989 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.890917063 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.890969992 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.890976906 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.891021967 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.894630909 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.894689083 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.899524927 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.899566889 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.899589062 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.899621964 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.899631023 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.899729013 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.905602932 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.905652046 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.905693054 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.905709028 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.905761957 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.905791044 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.906465054 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.906517982 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.906543970 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.906553030 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.906578064 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.906610966 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.906660080 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.906672955 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.908548117 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.908622026 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.908660889 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.908760071 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.908760071 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.908770084 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.908798933 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.908807993 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.909564972 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.909635067 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.910235882 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.910274982 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.910428047 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.910435915 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.910505056 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.915446043 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.915544033 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.917733908 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.917783022 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.917843103 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.917854071 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.917922974 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.918708086 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.918745995 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.918833971 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.918833971 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.918843031 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.919466972 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.919526100 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.919538021 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.920151949 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.920213938 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.923273087 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.923319101 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.923346996 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.923353910 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.923388004 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.925905943 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.926465034 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.926508904 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.926559925 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.926578045 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.926606894 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.926618099 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.926620960 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.927706957 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.927764893 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.928653002 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.928690910 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.928760052 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.928771019 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.928795099 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.928956032 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.928992033 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.929034948 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.929042101 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.929078102 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.929083109 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.929995060 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.930035114 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.930077076 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.930083990 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.930130005 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.930130005 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.930138111 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.930197001 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.931535959 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.931591034 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.938070059 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.938086033 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.938205957 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.938219070 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.938266993 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.939286947 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.939402103 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.940815926 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.940891027 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.941437006 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.941437006 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.941453934 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.941490889 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.941528082 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.941530943 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.941540956 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.941560030 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.941569090 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.941597939 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.941642046 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.942981005 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.943068027 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.943960905 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.944024086 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.945812941 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.946014881 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.947279930 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.947346926 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.947352886 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.947413921 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.947779894 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.947788000 CET44349739157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.947848082 CET49739443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.948174953 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.948201895 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.948260069 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.949130058 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.949148893 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.951031923 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.951077938 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.951179028 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.951189041 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.951200962 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.952610970 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.954097033 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.954174042 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.954183102 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.954232931 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.959552050 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.959604979 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.959642887 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.959656954 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.959691048 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.962037086 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.962140083 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.962156057 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.962219954 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.962279081 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.962291956 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.962699890 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.962745905 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.962765932 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.962779045 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.962825060 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.962841988 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.972217083 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.972265959 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.972351074 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.972351074 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.972373009 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.972810984 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.973865986 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.973937035 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.976295948 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.977798939 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.977880955 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.977904081 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.977940083 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.977968931 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.978096008 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.978163004 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.978178024 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.986843109 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.986916065 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.993350029 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.993423939 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.993448019 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.993482113 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.993508101 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.993561983 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.995767117 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.995829105 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.999353886 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.999388933 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.999416113 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.999438047 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.999453068 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.999478102 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.999500990 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.000097990 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.000135899 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.000160933 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.000173092 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.000214100 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.000277996 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.003024101 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.003031969 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.013580084 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.013619900 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.013676882 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.013696909 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.013721943 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.014245987 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.014269114 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.014353991 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.014353991 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.014364958 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.014889002 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.015777111 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.016359091 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.016419888 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.016433954 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.016458988 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.029901028 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.029920101 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.030102968 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.030119896 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.030350924 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.030385017 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.030430079 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.030440092 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.030471087 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.030471087 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.032221079 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.032250881 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.032325983 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.032334089 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.032376051 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.032766104 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.035100937 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.035106897 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.045747995 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.045766115 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.045800924 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.045867920 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.045877934 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.045939922 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.046281099 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.046317101 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.046353102 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.046360970 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.046375990 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.046400070 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.046401978 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.046410084 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.046452045 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.057164907 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.057225943 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.057302952 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.057312012 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.057404041 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.059120893 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.059190989 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.060806990 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.060847998 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.060875893 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.060889959 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.060899019 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.060929060 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.060960054 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.071052074 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.071083069 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.071175098 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.071182013 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.071209908 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.071212053 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.071307898 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.071587086 CET49741443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.071604013 CET44349741157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.072036982 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.072067022 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.072103024 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.072109938 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.072127104 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.072158098 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.072170019 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.073877096 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.074007988 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.074012995 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.074182034 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.074191093 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.083338976 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.083431005 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.083475113 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.083544970 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.083625078 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.083690882 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.084225893 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.084250927 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.084287882 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.084294081 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.084340096 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.085625887 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.085690975 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.085715055 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.085724115 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.085738897 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.085777998 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.086163998 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.086211920 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.087915897 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.087976933 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.092029095 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.092070103 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.092101097 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.092118025 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.092155933 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.093132019 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.093220949 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.093229055 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.094279051 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.094340086 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.094346046 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.094938993 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.095011950 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.095050097 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.095118046 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.096636057 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.096700907 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.097548008 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.097585917 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.097634077 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.097642899 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.097661972 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.097686052 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.098411083 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.098475933 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.099090099 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.099158049 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.099831104 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.099904060 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.099908113 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.099920034 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.099966049 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.100739002 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.100801945 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.107106924 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.107148886 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.107196093 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.107203960 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.107247114 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.107291937 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.107336998 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.107352018 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.107362032 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.107422113 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.107422113 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.108155966 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.108216047 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.108905077 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.108968973 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.114480972 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.114530087 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.114574909 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.114579916 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.114593029 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.114613056 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.114664078 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.118998051 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.119046926 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.119119883 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.119129896 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.119148970 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.120587111 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.120850086 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.120887995 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.120929003 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.120939016 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.120965004 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.120973110 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.120994091 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.121838093 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.121896982 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.122864008 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.122934103 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.128262043 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.128299952 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.128400087 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.128400087 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.128407955 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.129216909 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.129349947 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.129355907 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.130273104 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.130306959 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.130350113 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.130361080 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.130403042 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.130410910 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.130420923 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.130465984 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.135179996 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.135199070 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.135255098 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.135262966 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.135315895 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.136043072 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.136162996 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.139770985 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.139806032 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.139898062 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.139904022 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.139930964 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.141309977 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.141377926 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.141382933 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.142842054 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.142993927 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.142999887 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.150988102 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.151053905 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.151112080 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.151156902 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.151189089 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.152451038 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.152520895 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.152535915 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.161866903 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.161909103 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.162031889 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.162059069 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.162111998 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.162173986 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.191512108 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.191570044 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.191634893 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.191641092 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.191660881 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.191699028 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.191725969 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.200845957 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.200898886 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.200923920 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.200953007 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.200962067 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.201006889 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.208617926 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.208656073 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.208715916 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.208724022 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.208782911 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.209530115 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.209649086 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.209707022 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.209713936 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.211383104 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.216681004 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.216720104 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.216799021 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.216805935 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.216850996 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.217771053 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.217834949 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.224606037 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.224644899 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.224698067 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.224721909 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.224726915 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.224791050 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.224822044 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.231347084 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.231383085 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.231436014 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.231450081 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.231482983 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.232446909 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.235114098 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.235121965 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.274267912 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.274348021 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.274421930 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.274460077 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.274491072 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.275082111 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.275147915 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.275161982 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.276550055 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.276550055 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.276576996 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.276631117 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.276674986 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.276684999 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.276686907 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.276700020 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.276712894 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.276724100 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.276762962 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.276767969 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.277070045 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.277077913 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.277579069 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.277641058 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.278645992 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.278712034 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.282073975 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.282134056 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.282175064 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.282193899 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.282222033 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.282275915 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.283010006 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.283013105 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.283034086 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.283094883 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.283102989 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.283107996 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.283163071 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.283163071 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.283217907 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.283284903 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.283962011 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.284025908 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.284044027 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.284096956 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.284337044 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.284390926 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.284437895 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.284447908 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.284483910 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.284507990 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.285187006 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.285242081 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.290173054 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.290250063 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.290277004 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.290288925 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.290333986 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.294295073 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.294373035 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.294403076 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.294445038 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.294457912 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.294497013 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.294528961 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.295295954 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.295361042 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.296391010 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.296407938 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.296480894 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.296493053 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.296535015 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.297437906 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.297507048 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.301960945 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.302023888 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.302047014 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.302077055 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.302098989 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.302746058 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.302813053 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.302824974 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.303755999 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.303793907 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.303817034 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.303828001 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.303858995 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.304682016 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.305012941 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.305022001 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.309185982 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.309246063 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.309303999 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.309317112 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.309360981 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.309395075 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.309442043 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.309495926 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.310764074 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.310780048 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.310837984 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.310851097 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.310864925 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.310911894 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.310919046 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.311032057 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.311924934 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.311995983 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.316662073 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.316723108 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.316785097 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.316797018 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.316833019 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.316907883 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.316968918 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.316979885 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.317702055 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.317775011 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.317785978 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.318036079 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.318073034 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.318097115 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.318105936 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.318115950 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.318131924 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.318172932 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.318178892 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.318217993 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.323046923 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.323085070 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.323139906 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.323152065 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.323199987 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.324043989 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.324140072 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.324197054 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.324294090 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.324331045 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.324379921 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.324389935 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.324404955 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.325218916 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.328155994 CET49742443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.328165054 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.328175068 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.328203917 CET44349742157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.328486919 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.328521013 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.329005003 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.329164982 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.329181910 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.381905079 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.383164883 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.383214951 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.383244038 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.383255959 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.383335114 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.384159088 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.384229898 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.390830040 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.390876055 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.390928984 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.390940905 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.390959024 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.391006947 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.391782999 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.391834974 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.398407936 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.398442984 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.398473978 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.398492098 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.398504972 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.398539066 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.398582935 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.399568081 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.399641037 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.406114101 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.406152964 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.406183004 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.406208992 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.406214952 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.406238079 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.406238079 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.412813902 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.412839890 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.412911892 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.412928104 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.413753986 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.413835049 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.413844109 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.417001963 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.420563936 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.420604944 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.420658112 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.420665979 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.420734882 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.421581984 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.421641111 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.467818022 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.467859983 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.467895985 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.467910051 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.467941046 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.467958927 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.467963934 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.467976093 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.467998028 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.468038082 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.468056917 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.468138933 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.468395948 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.468462944 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.468471050 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.468818903 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.468884945 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.469717026 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.469780922 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.474769115 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.474782944 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.474860907 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.474869967 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.474885941 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.474909067 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.474915028 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.474956036 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.475537062 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.475569963 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.475596905 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.475605965 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.475625038 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.475647926 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.475821972 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.475881100 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.476385117 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.476453066 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.480854988 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.480906010 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.480927944 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.480940104 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.480986118 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.481002092 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.482007980 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.482132912 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.487987041 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.488045931 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.488054991 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.488074064 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.488153934 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.488917112 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.488981009 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.488987923 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.495086908 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.495100975 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.495171070 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.495187044 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.495249033 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.496093988 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.496185064 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.502306938 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.502377987 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.502383947 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.502401114 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.502424955 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.502444983 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.502458096 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.502486944 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.503369093 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.503483057 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.503494978 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.508725882 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.508775949 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.508799076 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.508807898 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.508861065 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.509509087 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.509701014 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.509707928 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.516311884 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.516328096 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.516362906 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.516433001 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.516446114 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.516495943 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.569051027 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.575284958 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.575344086 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.575375080 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.575376034 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.575387001 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.575436115 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.581948042 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.581983089 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.582021952 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.582032919 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.582076073 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.582947969 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.583012104 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.589510918 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.589540958 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.589580059 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.589590073 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.589622974 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.589647055 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.590591908 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.590673923 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.590713024 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.590759039 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.597246885 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.597297907 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.597326040 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.597326040 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.597341061 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.597371101 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.603961945 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.603982925 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.604054928 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.604065895 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.604134083 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.605091095 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.605164051 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.611711979 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.611756086 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.611835957 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.611849070 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.611896038 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.612616062 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.612677097 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.895328045 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.895385981 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.895433903 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.895503998 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.895519018 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.895637035 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.895637035 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.014873028 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.014925003 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.014956951 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.014962912 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.014970064 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.014980078 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.015033007 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.015748024 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.015799999 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.015897989 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.015927076 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.015949965 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.015949965 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.015961885 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.016006947 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.016043901 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.016076088 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.016105890 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.016113997 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.016138077 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.016830921 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.016884089 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.016889095 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.017488003 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.017524958 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.017558098 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.018241882 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.018241882 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.018249035 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.018402100 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.018419027 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.018465996 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.018503904 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.018512011 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.018707991 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.019978046 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.020018101 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.020121098 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.020124912 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.020133018 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.020380020 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.020380020 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.020939112 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.020979881 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.021011114 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.021022081 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.021039963 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.021039963 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.021045923 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.021411896 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.021590948 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.021620035 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.021667957 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.021673918 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.021730900 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.022286892 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.022516012 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.022522926 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.023128986 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.023144960 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.023236990 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.023251057 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.023257017 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.023329973 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.025418043 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.025434017 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.025473118 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.025516033 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.025523901 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.025568008 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.026345015 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.026377916 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.026407957 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.026413918 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.026439905 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.026457071 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.026463032 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.026468039 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.026504993 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.027321100 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.027354002 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.027380943 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.027391911 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.027395010 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.027404070 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.027426004 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.027453899 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.028233051 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.028263092 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.028287888 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.028295040 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.028301954 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.028325081 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.029597044 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.029617071 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.029653072 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.029664040 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.029670954 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.029699087 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.029742002 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.030534029 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.030586958 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.030616045 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.030646086 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.030651093 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.030685902 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.030709028 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.032243013 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.032262087 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.032269955 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.032325029 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.032325029 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.032330036 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.032402039 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.032414913 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.032414913 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.032427073 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.032428026 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.032509089 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.033004999 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.033051968 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.034379005 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.034441948 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.034490108 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.034507990 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.034507990 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.034513950 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.034518957 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.034532070 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.034550905 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.034567118 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.034603119 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.034615040 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.034621000 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.034631014 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.034729004 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.035510063 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.035543919 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.035648108 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.035648108 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.035654068 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.036125898 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.036237001 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.036243916 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.037198067 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.037235975 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.037317991 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.037446976 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.037446976 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.037453890 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.037575006 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.037652016 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.037693977 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.037765980 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.037770033 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.037792921 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.037796974 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.037928104 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.039347887 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.039386034 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.039479017 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.039506912 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.039506912 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.039514065 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.039530993 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.039702892 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.039810896 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.040313005 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.040343046 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.040395975 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.040400028 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.040416956 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.040448904 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.041174889 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.041198015 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.041245937 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.041254997 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.041299105 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.041327000 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.041671038 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.041737080 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.042438984 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.042476892 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.042510033 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.042515039 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.042552948 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.042582989 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.042623997 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.042673111 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.042680979 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.042984962 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.043459892 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.043495893 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.043525934 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.043534994 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.043540001 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.043576002 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.044301987 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.044327021 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.044367075 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.044369936 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.044384956 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.044423103 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.045692921 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.045723915 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.045768023 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.045780897 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.045789957 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.045819998 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.046819925 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.046838045 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.046897888 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.046904087 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.046977997 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.047353983 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.047403097 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.047420025 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.047425985 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.051501989 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.075237036 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.096467972 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.101824999 CET49743443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.101839066 CET44349743157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.102468014 CET49749443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.102540016 CET44349749157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.102654934 CET49749443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.102965117 CET49749443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.102987051 CET44349749157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.137047052 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.137110949 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.137132883 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.137146950 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.137214899 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.137358904 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.137389898 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.137398005 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.139189959 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.148689032 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.148732901 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.148772001 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.148782015 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.148809910 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.149578094 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.149657965 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.149666071 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.156200886 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.156225920 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.156280041 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.156316996 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.156349897 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.156373024 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.162882090 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.162904024 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.162946939 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.162964106 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.163053036 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.163969994 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.164024115 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.164992094 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.165051937 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.170651913 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.170697927 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.170730114 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.170738935 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.170761108 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.170794964 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.171592951 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.171654940 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.172138929 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.172394037 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.172410011 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.172756910 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.173507929 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.173572063 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.174470901 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.177867889 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.178191900 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.178237915 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.178301096 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.178309917 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.178320885 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.178353071 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.178364038 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.178379059 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.185949087 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.185970068 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.186014891 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.186018944 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.186033010 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.186067104 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.219337940 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.233391047 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.233422995 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.233470917 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.233489990 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.233520031 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.233560085 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.234293938 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.234348059 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.234380007 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.234446049 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.240971088 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.241014004 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.241044998 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.241051912 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.241066933 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.241092920 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.241092920 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.241102934 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.241164923 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.330116034 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.331598997 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.331610918 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.332045078 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.332425117 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.332499981 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.332659006 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.340282917 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.340332031 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.340363026 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.340363026 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.340378046 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.340428114 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.346638918 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.346678972 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.346729994 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.346736908 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.346770048 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.347610950 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.350373030 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.350382090 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.354007006 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.354027033 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.354073048 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.354083061 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.354111910 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.354135990 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.354954958 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.355016947 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.355072021 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.355122089 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.361354113 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.361397982 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.361435890 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.361443996 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.361454010 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.361486912 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.361494064 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.363389969 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.368016958 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.368084908 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.368113041 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.368129015 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.368182898 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.368875980 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.369884014 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.369891882 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.375263929 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.375308037 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.375355959 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.375364065 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.375413895 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.376149893 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.376220942 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.379337072 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.425080061 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.425133944 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.425198078 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.425211906 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.425271988 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.425584078 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.425642014 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.425662994 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.425713062 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.431972027 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.432012081 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.432069063 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.432076931 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.432096004 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.432126999 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.432159901 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.432164907 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.454699993 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.455224037 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.455245972 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.456331015 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.456414938 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.456743002 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.456825972 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.457190990 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.457201958 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.480398893 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.512398005 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.530932903 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.530992985 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.531040907 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.531054020 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.531086922 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.531754971 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.535140991 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.535151005 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.538248062 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.538295031 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.538367987 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.538378954 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.538408041 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.538431883 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.539133072 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.539201975 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.545439005 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.545500040 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.545542955 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.545557022 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.545603037 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.545628071 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.545650959 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.546638966 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.546705008 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.551964998 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.552011967 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.552059889 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.552067041 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.552093983 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.552122116 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.552915096 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.552984953 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.559209108 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.559257030 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.559305906 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.559317112 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.559403896 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.560163975 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.560225010 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.566503048 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.566544056 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.566577911 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.566582918 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.566633940 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.566647053 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.568523884 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.568578959 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.615891933 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.615937948 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.615987062 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.615995884 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.616060972 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.616909981 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.616967916 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.617127895 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.617181063 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.623261929 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.623291969 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.623330116 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.623344898 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.623359919 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.623406887 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.623429060 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.722937107 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.722990036 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.723081112 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.723088980 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.723119020 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.723167896 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.723191977 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.729361057 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.729412079 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.729449987 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.729460001 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.729511976 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.730245113 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.730315924 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.736536980 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.736582994 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.736629009 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.736645937 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.736682892 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.736701012 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.737564087 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.737633944 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.737716913 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.737859964 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.743978977 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.744026899 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.744075060 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.744090080 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.744115114 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.744122028 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.744143963 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.744153023 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.744213104 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.750463009 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.750507116 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.750567913 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.750581026 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.750633955 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.751302958 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.752005100 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.752012968 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.757656097 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.757678986 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.757760048 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.757787943 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.758670092 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.758732080 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.758742094 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.758784056 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.807080030 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.807132959 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.807240963 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.807261944 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.807307959 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.808008909 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.809025049 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.809029102 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.809056997 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.809103966 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.813093901 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.813170910 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.813188076 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.813290119 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.813545942 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.813555002 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.814438105 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.814480066 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.814532995 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.814542055 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.814573050 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.814598083 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.815383911 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.815646887 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.831099987 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.862349987 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.905495882 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.913988113 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.914036036 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.914093971 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.914110899 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.914133072 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.914190054 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.914199114 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.914216042 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.922312975 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.922355890 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.922400951 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.922413111 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.922461033 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.922463894 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.922489882 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.923023939 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.928334951 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.928380013 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.928423882 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.928432941 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.928515911 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.931498051 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.931561947 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.931607962 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.931663036 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.937387943 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.937442064 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.937467098 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.937474012 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.937499046 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.937501907 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.937556028 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.937563896 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.942564964 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.942605019 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.942632914 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.942641020 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.942673922 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.942709923 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.942759037 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.942811012 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.948914051 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.948971033 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.949006081 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.949012041 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.949050903 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.949774981 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.949831963 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.949840069 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.958580017 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.972198963 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.972266912 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.972280025 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.004266024 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.004297018 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.004343033 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.004400969 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.004436016 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.004447937 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.004477978 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.004513025 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.005369902 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.006201982 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.006247044 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.006369114 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.006380081 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.007158041 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.007222891 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.007231951 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.008234978 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.008249044 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.008301973 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.008358002 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.008364916 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.013605118 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.013653040 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.013683081 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.013691902 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.013725042 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.013725042 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.017050028 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.017060041 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.021370888 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.041523933 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.051561117 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.051632881 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.051637888 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.051687956 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.051693916 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.051727057 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.051763058 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.059501886 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.059567928 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.059628010 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.059688091 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.062105894 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.062114000 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.063432932 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.063446999 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.063554049 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.098812103 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.098893881 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.098946095 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.098953962 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.099004984 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.103612900 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.103842020 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.106710911 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.106765985 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.106797934 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.106810093 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.106821060 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.106846094 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.106870890 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.113950014 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.113987923 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.114038944 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.114046097 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.114063025 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.114124060 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.114167929 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.116247892 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.116323948 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.116331100 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.116343975 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.116404057 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.116410017 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.120285034 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.120325089 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.120366096 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.120376110 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.120408058 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.121287107 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.121344090 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.121351004 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.122361898 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.122574091 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.122581005 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.127743006 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.127784014 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.127816916 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.127826929 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.127865076 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.128617048 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.128972054 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.128981113 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.130280972 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.130306005 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.134982109 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.135005951 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.135133028 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.135251045 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.135262012 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.135289907 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.139030933 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.141088963 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.141138077 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.141180038 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.141187906 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.141253948 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.141982079 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.142043114 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.150146961 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.162792921 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.162805080 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.162853003 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.162866116 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.162882090 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.162902117 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.162915945 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.162941933 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.165390015 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.166446924 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.166523933 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.166570902 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.166579008 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.166646004 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.181371927 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.189790010 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.195373058 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.195427895 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.195444107 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.195451975 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.195827961 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.197391987 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.197433949 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.197458982 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.197465897 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.197500944 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.198390007 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.198430061 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.198491096 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.198498964 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.198587894 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.204749107 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.204786062 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.204819918 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.204828978 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.204833984 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.204875946 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.212132931 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.212207079 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.212215900 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.212258101 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.212280989 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.212308884 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.218990088 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.219048977 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.219080925 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.219089031 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.219125986 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.219151974 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.219194889 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.219249964 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.219846964 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.220027924 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.241765022 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.241827965 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.241844893 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.241858959 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.241914034 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.245500088 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.245558977 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.255594969 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.255673885 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.255681992 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.255748034 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.268220901 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.268275023 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.268304110 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.268310070 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.268379927 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.271768093 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.271832943 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.271855116 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.271919012 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.292567968 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.292809963 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.293021917 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.293109894 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.294456959 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.294532061 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.295536995 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.295593977 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.295603037 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.295623064 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.295653105 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.295696974 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.297980070 CET49738443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.297995090 CET44349738157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.306540966 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.306555986 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.306574106 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.306581974 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.306602955 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.306617975 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.306631088 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.306663036 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.306704044 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.306714058 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.306729078 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.309325933 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.309396029 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.353229046 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.353266954 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.353319883 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.353339911 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.353353977 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.353405952 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.353743076 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.353804111 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.359321117 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.359392881 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.367940903 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.368004084 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.372052908 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.372091055 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.372117043 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.372124910 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.372178078 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.376216888 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.376274109 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.376281977 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.376316071 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.376343966 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.376383066 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.386828899 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.386884928 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.386898994 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.386909962 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.386961937 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.388175964 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.388237953 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.391854048 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.391894102 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.391906023 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.391938925 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.391963005 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.391968012 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.392015934 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.406342030 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.406405926 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.406466007 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.406471968 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.406512022 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.406529903 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.406537056 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.406559944 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.422629118 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.422673941 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.422703981 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.422709942 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.422759056 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.424936056 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.425000906 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.428874969 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.440563917 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.440624952 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.440671921 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.440677881 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.440706968 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.443084955 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.443135977 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.443141937 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.443203926 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.443454027 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.443469048 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.458750963 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.458803892 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.458830118 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.458837986 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.458875895 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.461289883 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.461373091 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.461380005 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.463864088 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.463916063 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.463932037 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.463979959 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.466536045 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.466613054 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.469162941 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.469223976 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.471730947 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.471776009 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.471818924 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.471952915 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.472012997 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.490097046 CET44349749157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.497746944 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.497814894 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.497833014 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.497843027 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.497895956 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.498315096 CET49749443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.498362064 CET44349749157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.501998901 CET44349749157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.502114058 CET49749443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.505170107 CET49749443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.505410910 CET44349749157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.520868063 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.520884991 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.520904064 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.520940065 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.520951033 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.520962954 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.520982027 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.521012068 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.521017075 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.521076918 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.524555922 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.524612904 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.528397083 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.528456926 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.535645962 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.535720110 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.535763979 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.535855055 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.535943985 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.536546946 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.539591074 CET49745443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.539607048 CET44349745157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.542207956 CET49746443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.542227983 CET44349746157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.543476105 CET49744443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.543483973 CET44349744157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.558873892 CET49749443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.558898926 CET44349749157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.605870962 CET49749443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.655564070 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.655631065 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.655647039 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.696784019 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.846631050 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.846643925 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.846683025 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.846699953 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.846716881 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.846734047 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.846776962 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.846795082 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.846795082 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.850334883 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.850413084 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.850435972 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.850445032 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.850533009 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.864953041 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.865061045 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.872349024 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.872417927 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.872425079 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.872437000 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.872529030 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.872581959 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.872582912 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.872596979 CET44349748157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.872699976 CET49748443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:34.211033106 CET49737443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:34.211029053 CET49749443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:34.211143017 CET44349737157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:34.211209059 CET49737443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:34.211252928 CET44349749157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:34.211332083 CET49749443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:35.616513014 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:35.668483973 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:35.871226072 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:35.873619080 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:35.993356943 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:35.993417978 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:36.113854885 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:46.970274925 CET49753443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:46.970380068 CET44349753142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:46.970516920 CET49753443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:46.970669985 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:46.970709085 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:46.970767021 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:46.972172022 CET49753443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:46.972203970 CET44349753142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:46.972841978 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:46.972860098 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.355845928 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.356370926 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.356389999 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.358007908 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.358093977 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.361260891 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.361352921 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.361993074 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.362003088 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.415189981 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.664887905 CET44349753142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.665525913 CET49753443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.665575981 CET44349753142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.667444944 CET44349753142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.667531967 CET49753443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.668832064 CET49753443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.668936968 CET44349753142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.669162035 CET49753443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.669178009 CET44349753142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.718059063 CET49753443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.970283985 CET49756443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.970323086 CET44349756142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.970423937 CET49756443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.970618963 CET49756443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.970635891 CET44349756142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.971525908 CET49757443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.971565008 CET44349757142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.971628904 CET49757443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.972505093 CET49757443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:48.972522974 CET44349757142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.046927929 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.047005892 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.047106028 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.047117949 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.047132969 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.047182083 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.047210932 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.047303915 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.060242891 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.060333014 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.060436010 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.064982891 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.065066099 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.065078974 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.106216908 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.137032986 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.137088060 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.137098074 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.137111902 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.137321949 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.166492939 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.166548014 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.166555882 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.166568041 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.166619062 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.237765074 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.237831116 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.237843990 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.237854004 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.239200115 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.243406057 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.243474007 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.243535042 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.251955986 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.252065897 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.252135992 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.252146006 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.252194881 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.260874033 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.260981083 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.268945932 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.268999100 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.269004107 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.269016981 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.269062042 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.277251005 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.277302027 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.277471066 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.277520895 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.285868883 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.285985947 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.294235945 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.294292927 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.294346094 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.294395924 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.302680969 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.302767992 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.311225891 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.311335087 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.327925920 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.328022003 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.328039885 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.328063011 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.328133106 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.330766916 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.330832958 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.335299969 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.335351944 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.335481882 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.335525990 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.341103077 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.341183901 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.357392073 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.357460976 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.357685089 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.357700109 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.357758045 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.428801060 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.428905010 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.431442022 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.431494951 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.431519985 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.431529999 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.431623936 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.438118935 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.438244104 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.439423084 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.439527035 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.442020893 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.442115068 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.446733952 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.446834087 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.446861029 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.446954012 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.451436043 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.451482058 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.451517105 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.451531887 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.451576948 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.456171989 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.456254005 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.462776899 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.462865114 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.463577986 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.463685036 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.466244936 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.466325045 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.470673084 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.470736980 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.470756054 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.470889091 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.474823952 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.474884987 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.474904060 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.474917889 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.475270033 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.477190018 CET44349753142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.477293015 CET44349753142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.478950977 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.479027987 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.479037046 CET49753443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.479104996 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.479114056 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.481229067 CET49753443192.168.2.8142.250.181.133
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.481275082 CET44349753142.250.181.133192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.483139992 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.483417988 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.483426094 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.487147093 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.487345934 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.487466097 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.487473965 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.487550974 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.489969969 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.490132093 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.490294933 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.490303040 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.491389990 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.492827892 CET49758443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.492877007 CET44349758157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.492963076 CET49758443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493184090 CET49758443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493201971 CET44349758157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493220091 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493271112 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493426085 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493460894 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493541956 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493562937 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493587971 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493621111 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493688107 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493726015 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493781090 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493874073 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493880987 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.493948936 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.494301081 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.494313955 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.494451046 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.494473934 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.494632959 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.494649887 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.494792938 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.494802952 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.495147943 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.495167017 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.495260954 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.495450020 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.495506048 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.495682955 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.495693922 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.495770931 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.495788097 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.495846033 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.495848894 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.495867968 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.495912075 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.495927095 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.495954990 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.497752905 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.497875929 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.500489950 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.500554085 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.500572920 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.500660896 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.503364086 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.503441095 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.548440933 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.548506021 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.548662901 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.548677921 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.548737049 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.549936056 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.550004005 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.552907944 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.552994013 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.553000927 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.553009987 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.553164959 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.555773020 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.555855036 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.558386087 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.558461905 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.558535099 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.558631897 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.561222076 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.561299086 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.561342955 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.561397076 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.564240932 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.564323902 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.619993925 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.620315075 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.621306896 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.621426105 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.621426105 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.621454954 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.622349024 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.624062061 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.624191046 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.626743078 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.626828909 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.626831055 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.626852036 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.627430916 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.629291058 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.629374027 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.629394054 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.629509926 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.631860018 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.632112980 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.634284973 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.634371042 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.634407043 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.634417057 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.635029078 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.636655092 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.636749029 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.639141083 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.639225006 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.639244080 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.639250994 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.639919043 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.641695023 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.641748905 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.641964912 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.641973019 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.642509937 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.644242048 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.644315958 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.646658897 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.646750927 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.646775961 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.646878958 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.649286985 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.649509907 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.651905060 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.651984930 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.652000904 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.652007103 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.652905941 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.654247999 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.654299021 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.654328108 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.654335022 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.654412031 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.656847954 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.657026052 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.659245014 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.659296989 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.659365892 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.659373045 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.659533024 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.661745071 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.661827087 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.664274931 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.664321899 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.664400101 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.664407015 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.664623022 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.666762114 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.666882992 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.666892052 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.666918039 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.667385101 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.669368029 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.669799089 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.671669960 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.671757936 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.671821117 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.671991110 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.674277067 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.674402952 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.676258087 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.676367998 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.676422119 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.676484108 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.678345919 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.678436995 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.678471088 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.678728104 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.680155039 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.680269003 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.682099104 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.682218075 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.682287931 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.682410002 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.684000969 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.684127092 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.684189081 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.684281111 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.686419964 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.686532974 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.687998056 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.688079119 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.688091993 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.688163996 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.689707041 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.689877987 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.691530943 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.691829920 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.709954977 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.710038900 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.710135937 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.710145950 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.710216999 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.710788012 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.710923910 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.712861061 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.712974072 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.712985039 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.713016987 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.714524031 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.714634895 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.714693069 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.714730024 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.714735985 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.714790106 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.716593027 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.716741085 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.718050003 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.718122005 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.718125105 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.718141079 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.718569994 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.719870090 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.719965935 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.721846104 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.721911907 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.721929073 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.721937895 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.721992016 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.723489046 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.723617077 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.723685026 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.725414991 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.725452900 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.725488901 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.725497007 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.725562096 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.727205038 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.727327108 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.729010105 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.729048014 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.729096889 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.729104996 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.729250908 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.730721951 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.730823994 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.732603073 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.732692957 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.811007023 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.811127901 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.811640978 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.811713934 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.811783075 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.811886072 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.813014984 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.813077927 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.814515114 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.814568996 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.814652920 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.814677000 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.814753056 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.815813065 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.815907001 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.815917969 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.815993071 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.816066027 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.816373110 CET49755443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.816390991 CET44349755157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.657128096 CET44349756142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.657454967 CET49756443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.657480001 CET44349756142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.658643007 CET44349756142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.658708096 CET49756443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.661519051 CET49756443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.661601067 CET44349756142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.662947893 CET49756443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.662977934 CET44349756142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.663120985 CET44349757142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.665105104 CET49757443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.665121078 CET44349757142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.666359901 CET44349757142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.666423082 CET49757443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.666750908 CET49757443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.666814089 CET44349757142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.667141914 CET49757443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.667150021 CET44349757142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.706418991 CET49756443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.722408056 CET49757443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.877610922 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.878345013 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.878586054 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.878634930 CET44349758157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.878649950 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.878668070 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.878789902 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.878806114 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.878906012 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.878911972 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.879015923 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.879024982 CET49758443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.879054070 CET44349758157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.879184961 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.879214048 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.879555941 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.879565001 CET44349758157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.879867077 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.879879951 CET49758443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.879930973 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.879962921 CET44349758157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.880048990 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.880063057 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.880160093 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.880222082 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.880247116 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.880304098 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.880654097 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.880726099 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.881418943 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.881485939 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.881513119 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.881583929 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.881838083 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.881922960 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.882136106 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.882198095 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.882416964 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.882502079 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.882736921 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.882822037 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.883001089 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.883008957 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.883137941 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.883161068 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.883249998 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.883255005 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.883457899 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.883466959 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.883829117 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.883837938 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.887267113 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.887506962 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.887527943 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.888581038 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.888643980 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.888982058 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.889048100 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.889364004 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.889381886 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.922835112 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.922841072 CET49758443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.938277006 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.938296080 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.938299894 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.938314915 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.938325882 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.348191977 CET44349757142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.348251104 CET44349757142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.348289967 CET44349757142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.348324060 CET49757443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.348330021 CET44349757142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.348340034 CET44349757142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.348395109 CET49757443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.356503010 CET44349757142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.357105017 CET49757443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.357115030 CET44349757142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.357286930 CET49757443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.357362986 CET44349757142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.357428074 CET49757443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.403470993 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.403605938 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.403623104 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.404330969 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.404388905 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.404400110 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.408343077 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.408443928 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.408479929 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.409511089 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.409584999 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.409598112 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.411441088 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.411556005 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.411606073 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.417200089 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.417321920 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.417332888 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.451618910 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.451620102 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.451618910 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.451631069 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.451631069 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.451661110 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.451672077 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.460755110 CET44349756142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.460815907 CET44349756142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.460881948 CET44349756142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.460894108 CET49756443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.460906982 CET44349756142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.460916996 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.460954905 CET49756443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.460962057 CET44349756142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.460973024 CET44349756142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.461016893 CET49756443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.461977005 CET49756443192.168.2.8142.250.181.100
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.461998940 CET44349756142.250.181.100192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.495809078 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.495810032 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.594279051 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.594301939 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.594330072 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.594345093 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.594353914 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.594360113 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.594382048 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.594412088 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.594424963 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.594464064 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.595191956 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.595206022 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.595242023 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.595258951 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.595273972 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.595283985 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.595304966 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.595319986 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.595340967 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.598927975 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.598963976 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.598982096 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.599019051 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.599028111 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.599049091 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.599061966 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.599076986 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.599080086 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.599102020 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.599106073 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.599149942 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.600744009 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.600759983 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.600789070 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.600800991 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.600820065 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.600831032 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.600842953 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.600872040 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.602485895 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.602515936 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.602564096 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.602590084 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.602587938 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.602610111 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.602612019 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.602624893 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.602642059 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.602643013 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.602663994 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.602690935 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.608144045 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.608158112 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.608175993 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.608184099 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.608205080 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.608206987 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.608226061 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.608266115 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.608283043 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.620915890 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.620934010 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.621006012 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.621021986 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.621036053 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.621104956 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.621464968 CET49764443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.621476889 CET44349764157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.621853113 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.621877909 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.622067928 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.622682095 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.622694969 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.638710022 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.638751984 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.638765097 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.638781071 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.638787985 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.638803959 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.638811111 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.638820887 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.638844013 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.640383959 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.645848036 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.645864010 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.645885944 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.645895004 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.645925045 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.645931959 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.645941019 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.645961046 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.646023035 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.650913954 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.650979996 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.650996923 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.651010036 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.651032925 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.651058912 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.653857946 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.653922081 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.653964043 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.653990984 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.654048920 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.654086113 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.659271955 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.659286022 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.659312963 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.659373999 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.659387112 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.659399986 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.659427881 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.693012953 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.718645096 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.718708038 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.718739986 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.718750954 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.718774080 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.718797922 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.720434904 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.720453024 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.720485926 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.720520973 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.720529079 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.720536947 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.720566034 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.720659971 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.722035885 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.722068071 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.722134113 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.722210884 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.722248077 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.722276926 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.726681948 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.726691961 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.726717949 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.726726055 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.726741076 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.726780891 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.726788044 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.726828098 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.727890968 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.727919102 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.727974892 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.727983952 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.728029013 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.728029013 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.807748079 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.807760000 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.807794094 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.807823896 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.807945967 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.807954073 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.808053970 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.811507940 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.811517954 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.811584949 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.811594963 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.812032938 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.812102079 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.812102079 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.815011024 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.815042973 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.815119028 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.815154076 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.815167904 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.815203905 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.815885067 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.815947056 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.818212986 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.818243027 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.818298101 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.818320036 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.818331957 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.818351030 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.819192886 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.819272041 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.820538044 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.820569992 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.820668936 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.820668936 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.820679903 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.820739031 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.824752092 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.824866056 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.837254047 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.837337971 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.837404966 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.837433100 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.837543964 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.841147900 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.841212034 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.841247082 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.841254950 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.841265917 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.843801022 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.843836069 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.843902111 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.843911886 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.843935013 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.843966961 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.844511986 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.844603062 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.844609022 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.844660997 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.844693899 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.849867105 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.849917889 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.849961042 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.849978924 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.850006104 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.864896059 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.864937067 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.865025997 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.865063906 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.865083933 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.865396023 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.865416050 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.865453005 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.865468025 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.865483999 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.867698908 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.867722988 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.867813110 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.867821932 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.867841005 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.867867947 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.868143082 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.868175030 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.868218899 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.868248940 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.868268967 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.873167992 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.873194933 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.873267889 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.873280048 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.873327971 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.889583111 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.889609098 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.889806986 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.889853001 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.895533085 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.895569086 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.895710945 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.895725965 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.913681984 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.913681984 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.938271999 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.938358068 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.977327108 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.977345943 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.977498055 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.977520943 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.977543116 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.977564096 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.977605104 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.977629900 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.980791092 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.980807066 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.980843067 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.980894089 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.980905056 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.980936050 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.980956078 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.982759953 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.982788086 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.982888937 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.982901096 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.982969046 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.990375042 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.990479946 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.991919994 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.991998911 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.992552996 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.992598057 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.992628098 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.992635965 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.992651939 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.994962931 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.994971037 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.995007038 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.995059013 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.995059013 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.995071888 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.995073080 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.995095968 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.996586084 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.996615887 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.996640921 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.996665955 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.996695995 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.996702909 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.996937990 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.996997118 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.997402906 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.997472048 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.997477055 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.997483969 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.997526884 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.997539997 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.997543097 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.997607946 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.999098063 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.999202013 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.999207973 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.999428034 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.999476910 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.999771118 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.999814034 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.001961946 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.002048969 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.004317045 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.004467964 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.008580923 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.008616924 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.008647919 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.008651972 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.008682013 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.011142015 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.011185884 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.011224985 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.011230946 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.011260986 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.012787104 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.012830019 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.012861013 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.012868881 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.012897015 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.013775110 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.013834953 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.013861895 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.013865948 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.013907909 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.018261909 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.018316031 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.018345118 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.018361092 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.018399000 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.018399000 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.021919966 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.021954060 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.022002935 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.022011995 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.022051096 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.024998903 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.025027037 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.025099993 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.025118113 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.027861118 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.027873993 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.027896881 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.027906895 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.027975082 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.027982950 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.028033972 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.028050900 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.028050900 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.028068066 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.028100014 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.033122063 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.033170938 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.033265114 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.033265114 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.033274889 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.033356905 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.037446022 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.037477970 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.037527084 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.037533045 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.037573099 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.039716959 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.039741993 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.039833069 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.039839983 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.041865110 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.041901112 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.041989088 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.041995049 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.042011023 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.042048931 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.042793036 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.042814016 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.042885065 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.042907953 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.042944908 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.047971010 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.047991991 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.048065901 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.048078060 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.049050093 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.051502943 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.051610947 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.051632881 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.051659107 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.051661015 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.051700115 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.051707983 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.051713943 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.051738977 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.051738977 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.053297043 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.053309917 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.053425074 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.053436995 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.053461075 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.053467035 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.053518057 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.053545952 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.053664923 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.053672075 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.053715944 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.055133104 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.055213928 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.055670977 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.055701971 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.055803061 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.055803061 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.055879116 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.057857990 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.057931900 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.057950020 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.058743954 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.058779001 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.058820009 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.058835983 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.058851957 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.058886051 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.058902025 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.059187889 CET49762443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.059211969 CET44349762157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.059504986 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.059559107 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.061100006 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.061294079 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.061315060 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.062764883 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.062808990 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.062856913 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.062864065 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.062899113 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.063710928 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.063741922 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.063786030 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.063790083 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.063829899 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.064313889 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.064366102 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.064393044 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.064395905 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.064424038 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.069602013 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.069642067 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.069673061 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.069679976 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.069711924 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.084924936 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.084953070 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.085051060 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.085059881 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.105705976 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.106008053 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.136953115 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.168700933 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.168721914 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.168792009 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.168808937 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.168858051 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.170023918 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.170093060 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.170097113 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.170109034 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.170164108 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.170335054 CET49763443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.170347929 CET44349763157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.170634031 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.170671940 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.172461033 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.172477007 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.172497034 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.172579050 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.172580004 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.172586918 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.172624111 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.172642946 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.172898054 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.172911882 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.177198887 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.177249908 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.177334070 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.177350998 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.177377939 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.177479982 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.182027102 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.182065010 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.182126999 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.182132959 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.182180882 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.185575008 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.185591936 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.185659885 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.185677052 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.185729027 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.185750008 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.185779095 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.186796904 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.186820984 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.186902046 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.186920881 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.186943054 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.186949015 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.186964035 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.191157103 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.191184998 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.191231012 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.191267967 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.191274881 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.191333055 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.194889069 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.194911003 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.194991112 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.195007086 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.195081949 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.195930004 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.196002960 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.197127104 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.197205067 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.197237968 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.197256088 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.197283983 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.197302103 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.198775053 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.198862076 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.199047089 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.199114084 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.199141979 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.199147940 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.199168921 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.201080084 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.201173067 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.201184988 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.201199055 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.201251030 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.201740980 CET49760443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.201760054 CET44349760157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.202049971 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.202092886 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.205080032 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.207667112 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.207683086 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.207746029 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.207751989 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.207803011 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.207829952 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.207892895 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.207909107 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.207953930 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.207984924 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.209413052 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.209455967 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.216308117 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.216356993 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.216408968 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.216414928 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.216463089 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.216592073 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.216612101 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.216658115 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.216680050 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.216705084 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.224596024 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.224626064 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.224699974 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.224705935 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.225910902 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.225980043 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.225992918 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.226939917 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.226962090 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.227022886 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.227054119 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.227078915 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.233630896 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.233669996 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.233807087 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.233817101 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.236502886 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.236522913 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.236599922 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.236614943 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.236644030 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.237874985 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.241072893 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.241086960 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.246561050 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.246615887 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.246635914 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.246653080 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.246680021 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.280304909 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.295938015 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.364578009 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.364634991 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.364658117 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.364675045 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.364687920 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.364717960 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.376827955 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.376842022 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.376872063 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.376919031 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.376951933 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.376967907 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.376993895 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.377419949 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.377466917 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.377505064 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.377516031 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.377536058 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.377554893 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.379102945 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.379128933 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.379168034 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.379178047 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.379194975 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.379240990 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.380312920 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.380374908 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.380376101 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.380404949 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.380433083 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.380450010 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.380502939 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.380547047 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.386065006 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.386080980 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.386107922 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.386159897 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.386183023 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.386198044 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.386538029 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.387137890 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.387181044 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.387216091 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.387222052 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.387249947 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.393023968 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.393075943 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.393090010 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.393101931 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.393136978 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.395118952 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.395165920 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.395198107 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.395222902 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.395234108 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.401093960 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.401109934 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.401164055 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.401187897 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.401212931 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.402813911 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.402873039 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.402890921 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.402900934 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.402947903 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.408786058 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.408798933 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.408849001 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.408870935 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.408894062 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.410166025 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.410214901 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.410232067 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.410258055 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.410268068 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.411263943 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.411298990 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.411324024 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.416850090 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.416866064 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.416949987 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.416969061 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.417963982 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.418051958 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.418066025 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.418167114 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.418212891 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.418234110 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.418256998 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.418276072 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.425033092 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.425084114 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.425115108 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.425157070 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.425185919 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.468962908 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.468965054 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.555490971 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.555566072 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.555598974 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.555629015 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.555663109 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.555675983 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.560749054 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.560774088 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.560827017 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.560867071 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.560904980 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.560929060 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.562768936 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.562808990 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.562851906 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.562866926 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.562892914 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.562917948 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.568792105 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.568819046 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.568903923 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.568909883 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.569063902 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.570127964 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.570157051 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.570209026 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.570229053 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.570278883 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.571187019 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.571219921 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.571228027 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.571286917 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.575669050 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.575685024 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.575757027 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.575763941 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.576658010 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.576699972 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.576755047 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.576756954 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.576786995 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.576788902 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.576803923 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.576839924 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.583858967 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.583911896 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.583935022 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.583937883 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.583947897 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.583982944 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.584017038 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.584018946 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.584028006 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.591346979 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.591371059 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.591449022 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.591461897 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.591485023 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.591634989 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.591650009 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.591727018 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.591727018 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.591737032 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.598283052 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.598303080 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.598375082 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.598385096 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.599230051 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.599244118 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.599257946 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.599298954 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.599340916 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.599344015 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.599350929 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.599375010 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.605673075 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.605711937 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.605748892 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.605760098 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.605789900 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.607181072 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.607203960 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.607280016 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.607300043 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.607347012 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.608313084 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.611109972 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.611126900 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.615196943 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.615238905 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.615312099 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.615328074 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.615370989 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.654253960 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.669286966 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.746830940 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.746865988 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.746998072 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.746999025 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.747026920 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.747137070 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.752756119 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.752773046 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.752799988 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.752867937 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.752940893 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.752988100 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.753031015 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.753109932 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.753127098 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.753226995 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.753268957 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.754084110 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.759757042 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.759778023 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.759865999 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.759886026 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.760442019 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.760459900 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.760550022 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.760713100 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.760730028 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.761548042 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.761776924 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.761785030 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.761949062 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.767791986 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.767877102 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.767889023 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.767905951 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.767949104 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.768182039 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.768213034 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.768266916 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.768295050 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.768327951 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.768349886 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.769227982 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.769294977 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.776171923 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.776187897 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.776282072 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.776293039 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.776340008 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.777121067 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.777162075 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.777199984 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.777210951 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.777232885 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.781833887 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.781848907 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.781925917 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.781941891 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.783184052 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.783207893 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.783261061 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.783276081 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.783288002 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.789824009 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.789839983 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.789916992 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.789932966 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.789943933 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.789957047 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.790133953 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.791928053 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.791973114 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.792027950 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.792052984 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.792140007 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.795274973 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.795341969 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.795373917 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.795381069 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.795464039 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.798296928 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.798340082 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.798398972 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.798418999 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.798446894 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.799432039 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.799503088 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.799520969 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.806276083 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.806320906 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.806370974 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.806390047 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.806421041 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.843578100 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.859514952 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.937681913 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.937706947 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.937922955 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.937947035 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.937999964 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.943521023 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.943548918 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.943645000 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.943722963 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.943763018 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.943789005 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.944731951 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.944751024 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.944823027 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.944839954 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.946904898 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.951121092 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.951138973 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.951287031 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.951328993 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.951363087 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.951383114 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.951442003 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.951457024 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.951467991 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.951492071 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.951513052 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.952164888 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.952274084 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.958479881 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.958533049 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.958576918 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.958602905 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.958673954 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.959538937 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.959584951 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.959631920 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.959645987 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.959678888 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.959721088 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.960608959 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.960695028 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.965415955 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.965431929 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.965686083 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.965720892 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.966469049 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.966542006 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.966561079 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.966576099 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.966614008 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.973361015 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.973377943 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.973472118 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.973510027 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.975301981 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.975375891 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.975425005 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.975440979 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.975476027 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.980618000 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.980649948 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.980740070 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.980740070 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.980777025 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.981331110 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.981400013 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.981415987 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.982569933 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.982625008 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.982688904 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.982707977 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.982736111 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.986628056 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.986670017 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.986722946 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.986759901 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.986771107 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.989926100 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.989983082 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.990019083 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.990032911 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.990062952 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.991010904 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.991099119 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.991111994 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.998003006 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.998069048 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.998085022 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.998100996 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.998136044 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.004004002 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.004381895 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.004391909 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.004745960 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.005100012 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.005177021 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.006225109 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.027968884 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.050348997 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.051343918 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.129079103 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.129102945 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.129184008 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.129184008 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.129208088 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.129317999 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.135499001 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.135516882 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.135636091 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.135637045 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.135658026 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.135730028 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.135895967 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.135961056 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.135984898 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.136029005 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.136054993 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.136054993 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.137677908 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.142663956 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.142683029 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.142885923 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.142905951 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.142929077 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.142980099 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.143018007 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.143028021 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.143035889 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.143055916 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.143083096 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.144095898 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.144171953 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.149837017 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.149904966 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.149931908 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.150099039 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.150779009 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.150823116 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.150875092 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.150890112 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.150923967 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.150944948 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.151840925 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.151905060 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.156954050 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.156985044 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.157032967 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.157044888 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.157123089 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.158684969 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.158739090 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.158782005 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.158799887 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.158830881 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.163253069 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.163274050 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.163414955 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.163428068 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.165338993 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.165425062 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.165437937 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.165447950 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.165501118 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.165559053 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.165575981 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.165615082 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.165640116 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.165668011 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.165823936 CET49761443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.165842056 CET44349761157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.166155100 CET49770443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.166202068 CET44349770157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.166645050 CET49770443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.167248964 CET49770443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.167267084 CET44349770157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.174551010 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.174567938 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.174721003 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.174746037 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.181242943 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.181261063 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.181333065 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.181369066 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.181404114 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.182420969 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.182487011 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.182511091 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.189186096 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.189251900 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.189259052 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.189326048 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.189352036 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.238440990 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.327183962 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.327246904 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.327301025 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.327367067 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.327408075 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.327433109 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.334475994 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.334522963 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.334568977 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.334600925 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.334630013 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.334830046 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.342686892 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.342720032 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.342818022 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.342835903 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.343163967 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.343797922 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.343867064 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.349958897 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.350007057 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.350047112 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.350059986 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.350089073 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.356862068 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.356898069 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.356956005 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.356972933 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.357002020 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.365484953 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.365506887 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.365562916 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.365629911 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.365677118 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.372437000 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.372461081 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.372538090 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.372575998 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.373583078 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.373647928 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.373662949 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.380613089 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.380672932 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.380705118 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.380723000 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.380753994 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.423919916 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.442317009 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.442632914 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.442678928 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.443475008 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.443849087 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.443948030 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.444044113 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.487379074 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.518152952 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.518194914 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.518276930 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.518349886 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.518384933 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.519579887 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.526048899 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.526082039 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.526130915 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.526148081 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.526177883 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.527590036 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.529025078 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.529154062 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.529162884 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.534007072 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.534029961 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.534073114 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.534120083 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.534137011 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.534174919 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.537086964 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.541003942 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.541079044 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.541100025 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.541121960 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.541151047 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.548887014 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.548913956 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.548975945 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.549000025 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.549030066 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.554922104 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.556606054 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.556634903 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.556730032 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.556760073 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.556783915 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.557487965 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.557529926 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.558609962 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.558681011 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.563858032 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.563973904 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.564426899 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.564457893 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.564539909 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.564559937 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.564589977 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.564743996 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.564754963 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.565625906 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.569086075 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.569106102 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.572489977 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.572534084 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.572561026 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.572577000 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.572604895 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.583622932 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.589726925 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.593288898 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.593312979 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.594343901 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.594477892 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.594803095 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.594866991 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.595014095 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.615566015 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.617050886 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.639339924 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.647582054 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.647593975 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.695554018 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.709856033 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.709887981 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.710011959 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.710055113 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.710129023 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.717833996 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.717855930 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.717969894 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.717987061 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.718049049 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.719768047 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.719813108 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.719827890 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.719847918 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.719861984 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.719877958 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.719886065 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.719926119 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.719954014 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.720014095 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.724827051 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.724848986 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.724937916 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.724957943 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.725018024 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.725964069 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.726044893 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.732904911 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.733004093 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.733002901 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.733057976 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.733088970 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.740962982 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.740988970 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.741101980 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.741118908 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.748266935 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.748291969 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.748367071 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.748383999 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.756280899 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.756299019 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.756386042 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.756391048 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.756405115 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.756457090 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.762592077 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.762644053 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.762738943 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.762739897 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.762756109 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.762797117 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.763262987 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.763334036 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.763369083 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.763384104 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.763430119 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.809587002 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.809626102 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.809751987 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.809762955 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.809807062 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.828109980 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.901274920 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.901288986 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.901381969 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.901400089 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.901457071 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.901494980 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.901515007 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.909251928 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.909272909 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.909348965 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.909375906 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.909429073 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.916255951 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.916275978 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.916359901 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.916377068 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.916434050 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.917323112 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.917381048 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.924267054 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.924335003 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.924345016 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.924381018 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.924417019 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.931091070 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.931121111 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.931159019 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.931169033 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.931188107 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.931201935 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.932310104 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.932327032 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.932379961 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.932447910 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.932549953 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.935154915 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.935204029 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.939660072 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.939677000 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.939733982 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.939768076 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.939789057 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.948009968 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.948072910 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.948098898 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.948131084 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.948136091 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.948245049 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.948292971 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.948312044 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.954844952 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.954894066 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.954912901 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.954951048 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.954972029 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.959738970 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.959777117 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.959863901 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.959863901 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.959868908 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.971570969 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.971640110 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.971669912 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.982292891 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.982323885 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.982350111 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.982361078 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.982384920 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.001184940 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.016829967 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.032268047 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.032321930 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.032346964 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.032360077 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.032407999 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.077781916 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.077874899 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.077914000 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.083173037 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.092789888 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.092849970 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.092930079 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.093009949 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.093055010 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.093080997 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.100665092 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.100706100 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.100768089 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.100797892 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.100821972 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.100851059 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.108392000 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.108438015 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.108519077 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.108552933 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.108578920 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.108592033 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.109559059 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.109630108 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.113008976 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.113087893 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.113116026 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.114080906 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.114105940 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.114151955 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.114166021 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.114191055 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.114197016 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.114213943 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.116163969 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.116192102 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.116209984 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.116254091 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.116286039 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.116303921 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.116309881 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.116317034 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.118145943 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.124295950 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.124316931 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.124389887 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.124423027 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.129784107 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.129827976 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.129873991 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.129880905 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.129909992 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.131808996 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.131838083 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.131901026 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.131939888 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.131961107 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.139590979 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.139611006 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.139780998 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.139816046 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.140800953 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.140866995 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.140877962 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.144530058 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.144591093 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.144608974 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.144618988 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.144650936 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.146100998 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.146146059 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.146193981 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.146207094 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.146255016 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.158873081 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.158916950 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.158988953 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.158997059 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.159034967 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.162591934 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.162606955 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.162652016 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.162686110 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.162698030 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.162729025 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.162744045 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.162759066 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.162786007 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.162786007 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.164757967 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.168783903 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.168827057 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.168906927 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.168915987 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.168941021 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.170368910 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.170432091 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.170443058 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.179459095 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.179505110 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.179553032 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.179560900 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.179582119 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.193602085 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.193646908 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.193728924 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.193737030 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.193754911 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.195892096 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.211744070 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.214400053 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.214412928 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.214464903 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.214487076 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.214498043 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.214515924 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.214534044 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.214549065 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.214570999 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.248272896 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.268457890 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.268480062 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.268507004 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.268517971 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.268547058 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.268556118 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.268595934 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.268613100 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.268613100 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.282970905 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.283025026 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.283065081 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.283098936 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.283117056 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.283150911 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.284135103 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.284198999 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.284240961 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.284317970 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.284354925 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.284379959 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.291979074 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.292030096 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.292084932 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.292108059 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.292140007 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.292160988 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.297842026 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.297903061 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.297944069 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.297966003 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.297996044 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.298027992 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.298069000 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.298120975 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.301054001 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.301081896 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.301121950 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.301139116 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.301155090 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.301181078 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.301184893 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.301224947 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.303286076 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.303325891 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.303350925 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.303365946 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.303366899 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.303378105 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.303395987 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.303423882 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.303425074 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.303436041 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.303472042 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.308670044 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.308706999 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.308762074 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.308768988 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.308789968 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.308803082 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.309892893 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.309950113 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.310266018 CET49759443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.310306072 CET44349759157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.312741041 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.312763929 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.312798977 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.312835932 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.312863111 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.312876940 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.317140102 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.317176104 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.317222118 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.317225933 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.317265034 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.325414896 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.325437069 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.325510025 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.325515985 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.332634926 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.332669020 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.332720995 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.332727909 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.332777977 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.341478109 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.341497898 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.341561079 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.341573954 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.341602087 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.341674089 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.341716051 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.341722012 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.348786116 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.348838091 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.348870993 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.348886013 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.348917007 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.348925114 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.348974943 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.355021954 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.355046034 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.355068922 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.355106115 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.355115891 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.355164051 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.355175018 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.355206966 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.360280037 CET49766443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.360296965 CET44349766157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.362488985 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.375291109 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.375366926 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.375396013 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.375421047 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.375442028 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.375464916 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.379566908 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.379645109 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.388542891 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.388586998 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.388633966 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.388653994 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.388664007 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.388705015 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.388726950 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.388726950 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.388752937 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.406763077 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.406827927 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.406864882 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.406879902 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.407044888 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.422780991 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.422806025 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.422907114 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.422924042 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.422971010 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.430032969 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.430063009 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.430124044 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.430144072 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.430175066 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.453314066 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.453341007 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.453433990 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.453448057 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.481862068 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.481921911 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.481988907 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.482034922 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.482050896 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.482080936 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.486052990 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.486139059 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.503019094 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.503083944 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.503153086 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.503169060 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.503216982 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.503223896 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.503310919 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.503384113 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.503520012 CET49768443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.503535986 CET44349768157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.503766060 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.517478943 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.517513990 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.517594099 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.517682076 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.518060923 CET49769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.518079042 CET44349769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.544730902 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.544811010 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.546053886 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.546129942 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.551405907 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.551491022 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.554390907 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.554487944 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.556745052 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.556823969 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.559329987 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.559422016 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.573236942 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.573324919 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.573339939 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.573368073 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.573400974 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.573422909 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.588596106 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.588633060 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.588692904 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.588713884 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.588735104 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.588758945 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.603984118 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.604013920 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.604068041 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.604084969 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.604099989 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.604135990 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.617101908 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.617126942 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.617166996 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.617177963 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.617202997 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.617224932 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.619379044 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.619447947 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.631444931 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.631525993 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.631536007 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.631576061 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.631611109 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.646869898 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.646934032 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.646980047 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.647006035 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.647036076 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.696325064 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.738221884 CET44349770157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.739145041 CET49770443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.739167929 CET44349770157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.739712954 CET44349770157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.740025997 CET49770443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.740097046 CET44349770157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.744015932 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.744079113 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.744179964 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.744209051 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.744265079 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.755620956 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.755666018 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.755713940 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.755731106 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.755764961 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.755784988 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.757174969 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.757266045 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.766365051 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.766421080 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.766483068 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.766490936 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.766509056 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.775284052 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.775305033 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.775388002 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.775397062 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.785564899 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.785586119 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.785657883 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.785666943 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.785722017 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.794943094 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.794962883 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.795032024 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.795038939 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.795073986 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.796046019 CET49770443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.796386003 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.796454906 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.796461105 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.805085897 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.805146933 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.805170059 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.805183887 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.805214882 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.828630924 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.828660011 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.828768015 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.828775883 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.877832890 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.934587002 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.934602022 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.934649944 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.934689045 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.934756041 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.934773922 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.934815884 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.934864044 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.940952063 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.940974951 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.941030025 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.941037893 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.941091061 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.942145109 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.942228079 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.948890924 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.948949099 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.948973894 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.948982954 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.949043036 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.956748962 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.956768990 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.956825018 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.956834078 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.956873894 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.963598967 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.963627100 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.963716030 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.963723898 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.963751078 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.971631050 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.971654892 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.971741915 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.971752882 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.972552061 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.972626925 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.972632885 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.972811937 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.973007917 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.973148108 CET49767443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.973161936 CET44349767157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:57.206703901 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:57.326248884 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:57.326312065 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:57.445811033 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:57.980236053 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:58.026912928 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:58.231775999 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:58.234111071 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:58.353903055 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:58.355427027 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:20:58.474958897 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:59.051795006 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:20:59.171971083 CET4434970413.107.246.63192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:59.173125029 CET49704443192.168.2.813.107.246.63
                                                                                                                                                                                                    Dec 18, 2024 09:21:02.805248022 CET49776443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:02.805288076 CET44349776142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:02.805349112 CET49776443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:02.805542946 CET49777443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:02.805593967 CET44349777142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:02.805644989 CET49777443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:02.807050943 CET49776443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:02.807065010 CET44349776142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:02.807180882 CET49777443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:02.807193041 CET44349777142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.499185085 CET44349777142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.499588013 CET49777443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.499608994 CET44349777142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.500901937 CET44349777142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.500992060 CET49777443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.501945019 CET44349777142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.502006054 CET49777443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.506175041 CET49777443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.506268024 CET44349777142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.506710052 CET49777443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.506720066 CET44349777142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.571644068 CET49777443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.690042973 CET44349776142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.693011045 CET49776443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.693038940 CET44349776142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.694253922 CET44349776142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.694346905 CET49776443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.696780920 CET44349776142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.696845055 CET49776443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.697056055 CET49776443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.697123051 CET44349776142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.697346926 CET49776443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.697355032 CET44349776142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.746208906 CET49776443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.284596920 CET49777443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.284707069 CET49776443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.284758091 CET44349777142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.284837008 CET49777443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.284928083 CET44349776142.250.181.110192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.284986973 CET49776443192.168.2.8142.250.181.110
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.294873953 CET49770443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.294919968 CET49758443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.294971943 CET44349770157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.294984102 CET44349758157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.295033932 CET49770443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.295046091 CET49758443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:21:21.959809065 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:22.079392910 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:22.081193924 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:22.200772047 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:22.200870991 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:22.322124004 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:23.537254095 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:23.657346010 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:23.657605886 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:23.777153969 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:25.586574078 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:25.633196115 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:25.840780020 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:25.850856066 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:25.970421076 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:25.970498085 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:26.090167046 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:27.479334116 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:27.599086046 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:27.599210978 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:27.718811035 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:28.249363899 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:28.303090096 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:28.513386011 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:28.515476942 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:28.635130882 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:28.635262966 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:28.754945993 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:35.618051052 CET49778443192.168.2.8104.16.124.96
                                                                                                                                                                                                    Dec 18, 2024 09:21:35.618113041 CET44349778104.16.124.96192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:35.618184090 CET49778443192.168.2.8104.16.124.96
                                                                                                                                                                                                    Dec 18, 2024 09:21:35.619534016 CET49778443192.168.2.8104.16.124.96
                                                                                                                                                                                                    Dec 18, 2024 09:21:35.619556904 CET44349778104.16.124.96192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:36.830915928 CET44349778104.16.124.96192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:36.831592083 CET49778443192.168.2.8104.16.124.96
                                                                                                                                                                                                    Dec 18, 2024 09:21:36.831621885 CET44349778104.16.124.96192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:36.832652092 CET44349778104.16.124.96192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:36.832719088 CET49778443192.168.2.8104.16.124.96
                                                                                                                                                                                                    Dec 18, 2024 09:21:36.893995047 CET49778443192.168.2.8104.16.124.96
                                                                                                                                                                                                    Dec 18, 2024 09:21:36.894175053 CET44349778104.16.124.96192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:36.894402027 CET49778443192.168.2.8104.16.124.96
                                                                                                                                                                                                    Dec 18, 2024 09:21:36.894413948 CET44349778104.16.124.96192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:36.943100929 CET49778443192.168.2.8104.16.124.96
                                                                                                                                                                                                    Dec 18, 2024 09:21:37.263350010 CET44349778104.16.124.96192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:37.263607025 CET44349778104.16.124.96192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:37.263673067 CET49778443192.168.2.8104.16.124.96
                                                                                                                                                                                                    Dec 18, 2024 09:21:37.264942884 CET49778443192.168.2.8104.16.124.96
                                                                                                                                                                                                    Dec 18, 2024 09:21:37.264965057 CET44349778104.16.124.96192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:37.411654949 CET49779443192.168.2.834.117.59.81
                                                                                                                                                                                                    Dec 18, 2024 09:21:37.411715031 CET4434977934.117.59.81192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:37.411824942 CET49779443192.168.2.834.117.59.81
                                                                                                                                                                                                    Dec 18, 2024 09:21:37.412518024 CET49779443192.168.2.834.117.59.81
                                                                                                                                                                                                    Dec 18, 2024 09:21:37.412538052 CET4434977934.117.59.81192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:38.623518944 CET4434977934.117.59.81192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:38.627166033 CET49779443192.168.2.834.117.59.81
                                                                                                                                                                                                    Dec 18, 2024 09:21:38.627203941 CET4434977934.117.59.81192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:38.628242970 CET4434977934.117.59.81192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:38.628392935 CET49779443192.168.2.834.117.59.81
                                                                                                                                                                                                    Dec 18, 2024 09:21:38.630337000 CET49779443192.168.2.834.117.59.81
                                                                                                                                                                                                    Dec 18, 2024 09:21:38.630392075 CET4434977934.117.59.81192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:38.630822897 CET49779443192.168.2.834.117.59.81
                                                                                                                                                                                                    Dec 18, 2024 09:21:38.630831003 CET4434977934.117.59.81192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:38.713915110 CET49779443192.168.2.834.117.59.81
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.081588984 CET4434977934.117.59.81192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.081680059 CET4434977934.117.59.81192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.081732988 CET49779443192.168.2.834.117.59.81
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.083595037 CET49779443192.168.2.834.117.59.81
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.083619118 CET4434977934.117.59.81192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.392683983 CET49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.392749071 CET44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.392823935 CET49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.393445969 CET49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.393462896 CET44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:40.606488943 CET44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:40.608850956 CET49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                    Dec 18, 2024 09:21:40.608872890 CET44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:40.610059023 CET44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:40.610182047 CET49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                    Dec 18, 2024 09:21:40.612013102 CET49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                    Dec 18, 2024 09:21:40.612066031 CET44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:40.612231016 CET44349780162.159.136.232192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:40.612323046 CET49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                    Dec 18, 2024 09:21:40.612323046 CET49780443192.168.2.8162.159.136.232
                                                                                                                                                                                                    Dec 18, 2024 09:21:52.478230000 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:52.597858906 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:52.598664999 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:52.718174934 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:57.801424980 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:57.857395887 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:58.060734987 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:58.064620972 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:58.188191891 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:58.189218044 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:58.310760021 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:58.943922997 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:59.063508034 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:59.063704967 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:21:59.183363914 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:03.940072060 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:03.983897924 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:04.200973034 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:04.206408024 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:04.325834990 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:04.325959921 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:04.445555925 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:20.615986109 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:20.735574961 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:20.735716105 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:20.855243921 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:25.800169945 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:25.849143028 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:26.060921907 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:26.065422058 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:26.185035944 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:26.185126066 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:26.304698944 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:34.886568069 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:35.006344080 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:35.006455898 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:35.126007080 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:35.666934013 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:35.745259047 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:35.921449900 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:35.923898935 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:36.043557882 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:36.043993950 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:36.163569927 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:52.860032082 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:52.979830980 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:52.984989882 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:53.104491949 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:55.018770933 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:55.147444963 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:55.281930923 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:55.289494991 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:55.409054041 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:22:55.411691904 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:22:55.531276941 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:02.210851908 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:02.331707954 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:02.331850052 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:02.451836109 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:03.083436012 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:03.147335052 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:03.343204975 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:03.349610090 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:03.469086885 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:03.469546080 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:03.589076996 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:24.806828022 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:24.931236029 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:24.931338072 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:25.055347919 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:30.191217899 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:30.427675962 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:30.453140974 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:30.455777884 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:30.576750994 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:30.577151060 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:30.697309971 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:30.757833958 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:30.881575108 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:30.884660006 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:31.008133888 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:31.371682882 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:31.478544950 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:31.478621006 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:31.491411924 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:31.602457047 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:31.734227896 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:31.735929966 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:31.858779907 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:31.858875990 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:31.983119965 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:32.149724960 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:32.322335958 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:32.358788967 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:32.363615990 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:32.487196922 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:23:32.487325907 CET4971556001192.168.2.8139.99.188.124
                                                                                                                                                                                                    Dec 18, 2024 09:23:32.610176086 CET5600149715139.99.188.124192.168.2.8
                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                    Dec 18, 2024 09:19:39.323271990 CET6500153192.168.2.81.1.1.1
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.197664976 CET5963453192.168.2.81.1.1.1
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.197712898 CET5802253192.168.2.81.1.1.1
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.335195065 CET53596341.1.1.1192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.335238934 CET53580221.1.1.1192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.322829962 CET6463853192.168.2.81.1.1.1
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.460083961 CET53646381.1.1.1192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.925587893 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.935148954 CET6046653192.168.2.81.1.1.1
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.073153019 CET53604661.1.1.1192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.233659029 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.848793983 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.093167067 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.093411922 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.093483925 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.093534946 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.093586922 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.094223022 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.095241070 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.095381021 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.096055984 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.096194983 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.197362900 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.197438955 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.197490931 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.197537899 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.197823048 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.197916031 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.197957993 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.250962019 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.417021990 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.417195082 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.417216063 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.417242050 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.417593956 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.417680979 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.417726994 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.497981071 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.498007059 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.498023033 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.498075962 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.498289108 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.498372078 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.498459101 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.530354977 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.599610090 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.599667072 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.599689007 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.599726915 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.653027058 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.653084040 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.653587103 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.819108963 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.819143057 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.819155931 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:28.819171906 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.083265066 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:29.941333055 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.243211985 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:30.856424093 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.113398075 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.113641977 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.113676071 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.113781929 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.113811016 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.114326954 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.115261078 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.115339994 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.115915060 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.116010904 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.116239071 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.116414070 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.116645098 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.116792917 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.117065907 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.117309093 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.224246979 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.224330902 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.224347115 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.224420071 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.224910021 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.225022078 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.225122929 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.263545990 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.436649084 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.436717987 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.436754942 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.436788082 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.437212944 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.437212944 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.437273979 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.521599054 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.521639109 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.521673918 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.522130013 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.522164106 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.522264004 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.522352934 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.522598028 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.522598028 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.522598028 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.522711039 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.522733927 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.523046017 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.523334026 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.523345947 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.524166107 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.524379015 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.526273966 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.526376963 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.526500940 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.526521921 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.526603937 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.526633024 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.526659012 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.526676893 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.527035952 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.527035952 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.527035952 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.527862072 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.527910948 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.527926922 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.528064966 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.528079987 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.528095961 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.528112888 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.528417110 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.528433084 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.528449059 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.528465033 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.528760910 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.528776884 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.528793097 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.528810024 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.529095888 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.529159069 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.529252052 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.529252052 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.529314995 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.529357910 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.529491901 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.529491901 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.631412983 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.631465912 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.631510973 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.631604910 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.631619930 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.631720066 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.632255077 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.632467031 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.671844959 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.843842983 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.843905926 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.843946934 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.843961954 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.844049931 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.844065905 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.845226049 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.845344067 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.932404995 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.937015057 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.937144995 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.937196016 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.937268972 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.938847065 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.939049006 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.939578056 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.939733028 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.940295935 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.940454960 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.940779924 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.941055059 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.941728115 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.941744089 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.941951036 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.942456007 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.942603111 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.942910910 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.943929911 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.950660944 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.951535940 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.954588890 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.955231905 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.964196920 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.965998888 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.966947079 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.967408895 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.968132973 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.968579054 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.969108105 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.970410109 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.970519066 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.970611095 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.970765114 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.971225023 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.971762896 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.972261906 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.972517014 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.972908974 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.973216057 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.973486900 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:31.973757029 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.038980007 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.039021015 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.039037943 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.039335966 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.039365053 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.039385080 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.045238972 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.063045025 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.063663006 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.064042091 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.064265013 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.064301014 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.064368010 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.078000069 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.078059912 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.116904020 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.117350101 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.117480040 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.117573023 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.117590904 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.118036032 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.118179083 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.118249893 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.118318081 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.118614912 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.118679047 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.118742943 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.126416922 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.126450062 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.126516104 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.126570940 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.130525112 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.130897045 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.160674095 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.253074884 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.253140926 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.253158092 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.253273010 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.253289938 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.253391981 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.253407955 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.253415108 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.253423929 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.253479958 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.293874025 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.451534033 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.451551914 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.451566935 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.451622009 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.469526052 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.469563007 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.469597101 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.469693899 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.469877005 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.469912052 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.469947100 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.469980955 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.470066071 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.470102072 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.470199108 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.470242977 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.470448017 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.470504045 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.470535994 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.470676899 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.470710039 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.470745087 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.470794916 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.470895052 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.470930099 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.483339071 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.483530045 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.483583927 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.509658098 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.524976969 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.575894117 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.729643106 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.729715109 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:32.919941902 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.131360054 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.161206007 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.166771889 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.235321999 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.235408068 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.235910892 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.404496908 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.404607058 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.404630899 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.404649973 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.669380903 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.806478977 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.836344957 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.836905956 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.914509058 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:33.914876938 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:34.210068941 CET64901443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:34.210506916 CET54500443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:34.341567993 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:34.612046957 CET44354500157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:34.616039991 CET44364901157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.491997004 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:49.799851894 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.404696941 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.659857988 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.660295010 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.660353899 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.660371065 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.660387993 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.661228895 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.662271023 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.662477970 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.664891958 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.665210962 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.777056932 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.777076960 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.777092934 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.777151108 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.777492046 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.777492046 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.777570963 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.806896925 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.981209993 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.981236935 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.981257915 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.981271029 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.982198000 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.982259035 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:50.982301950 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.063798904 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.063896894 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.064095020 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.064336061 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.064457893 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.066468954 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.067262888 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.096927881 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.179210901 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.179255009 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.179282904 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.179311037 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.201956987 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.202045918 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.202075958 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.202733994 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.239582062 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.385001898 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.385035992 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.385066032 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.385094881 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:51.634754896 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.253741980 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:52.555897951 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.157278061 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.424822092 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.425192118 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.425250053 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.425265074 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.425283909 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.425939083 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.426812887 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.426947117 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.427464962 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.427685976 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.428067923 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.428126097 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.428307056 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.428510904 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.428689003 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.428970098 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.537457943 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.537523031 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.537652969 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.537705898 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.537878036 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.537878036 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.537915945 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.559015036 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.744048119 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.744117975 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.744134903 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.744256973 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.744375944 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.744440079 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.744488001 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.828516006 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.828535080 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.828598022 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.828886032 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.828968048 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.829103947 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.829189062 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.829191923 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.829489946 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.829514027 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.829600096 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.829641104 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.829739094 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.829741955 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.829884052 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.829994917 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.830193996 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.831564903 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.831582069 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.831825972 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.832081079 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.832305908 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.832446098 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.832643986 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.832679987 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.832711935 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.832796097 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.832834005 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.832856894 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.832871914 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.832982063 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.832997084 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833106995 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833122015 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833137989 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833199024 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833291054 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833292961 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833314896 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833332062 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833348989 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833364964 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833384991 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833484888 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833590984 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833669901 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833709002 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833734989 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833749056 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833789110 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.833882093 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.860430002 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.939717054 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.939843893 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.939860106 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.939874887 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.939992905 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.940010071 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.941653013 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:53.941843987 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.146075964 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.146090984 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.146128893 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.146159887 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.146198034 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.146224022 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.146632910 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.146769047 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.231059074 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.233361959 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.233483076 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.233504057 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.233582973 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.233695984 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.234247923 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.234311104 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.234327078 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.234467983 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.234483004 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.234500885 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.234580040 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.234647036 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.235156059 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.235236883 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.235260963 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.235328913 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.235891104 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236043930 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236058950 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236076117 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236100912 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236118078 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236419916 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236435890 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236449957 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236466885 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236483097 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236499071 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236748934 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236859083 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236874104 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236890078 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236905098 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236920118 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236936092 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236952066 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236968040 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.236983061 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.237004995 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.237020969 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.237519026 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.237535000 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.237550020 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.237566948 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.241511106 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.241584063 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.241650105 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.241717100 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.241771936 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.241842985 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.241904020 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.241969109 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.242023945 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.242336035 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.242541075 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.242799997 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.242942095 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.243104935 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.243242025 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.243453979 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.244580030 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.262310028 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.262326002 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.262797117 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.343377113 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.343429089 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.343441963 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.343585968 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.343596935 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.343609095 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.343621016 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.343703985 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.343784094 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.343796015 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.343951941 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.344032049 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.548562050 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.548580885 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.548594952 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.548760891 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.548774004 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.548784971 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.548798084 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.548850060 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.548919916 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.574471951 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.635457039 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.635514975 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.635528088 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.635741949 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.635754108 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.635766983 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.635778904 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.635997057 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.636071920 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.636501074 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.636576891 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.636742115 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.636792898 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.636805058 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.636929989 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.636965990 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.636980057 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.637254953 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.643982887 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.644043922 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.644057035 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.644328117 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.644340038 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.644351006 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.644361973 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.644442081 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.644572973 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.680569887 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.694921017 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.775945902 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.993078947 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:54.993190050 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:55.061122894 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:55.397473097 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:55.410428047 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:55.410556078 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:55.410612106 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:55.410612106 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:55.418425083 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:55.430438042 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:55.430614948 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:55.431063890 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:55.812069893 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:55.838145971 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:55.844082117 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:55.849342108 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:20:55.849725962 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:20:56.284509897 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:02.666826010 CET5518953192.168.2.81.1.1.1
                                                                                                                                                                                                    Dec 18, 2024 09:21:02.803972006 CET53551891.1.1.1192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:03.385530949 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:21:03.385667086 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:21:03.385715961 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:21:03.787228107 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:03.816445112 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:21:03.817823887 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:03.824054003 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:03.825388908 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:21:04.257812977 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.294507980 CET54769443192.168.2.8157.240.196.15
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.294550896 CET56978443192.168.2.8157.240.196.35
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.695890903 CET44354769157.240.196.15192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.695964098 CET44356978157.240.196.35192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:35.476954937 CET5329153192.168.2.81.1.1.1
                                                                                                                                                                                                    Dec 18, 2024 09:21:35.614629984 CET53532911.1.1.1192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:37.271112919 CET6034053192.168.2.81.1.1.1
                                                                                                                                                                                                    Dec 18, 2024 09:21:37.409959078 CET53603401.1.1.1192.168.2.8
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.248215914 CET5487153192.168.2.81.1.1.1
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.385555029 CET53548711.1.1.1192.168.2.8
                                                                                                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                    Dec 18, 2024 09:20:34.341654062 CET192.168.2.8157.240.196.35220b(Port unreachable)Destination Unreachable
                                                                                                                                                                                                    Dec 18, 2024 09:20:34.616126060 CET192.168.2.8157.240.196.1521e8(Port unreachable)Destination Unreachable
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.695976019 CET192.168.2.8157.240.196.1521e8(Port unreachable)Destination Unreachable
                                                                                                                                                                                                    Dec 18, 2024 09:21:05.696008921 CET192.168.2.8157.240.196.3521fc(Port unreachable)Destination Unreachable
                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                    Dec 18, 2024 09:19:39.323271990 CET192.168.2.81.1.1.10x6319Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.197664976 CET192.168.2.81.1.1.10x521bStandard query (0)mail.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.197712898 CET192.168.2.81.1.1.10x1df7Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.322829962 CET192.168.2.81.1.1.10xab24Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.935148954 CET192.168.2.81.1.1.10xca46Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:21:02.666826010 CET192.168.2.81.1.1.10x579dStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:21:35.476954937 CET192.168.2.81.1.1.10x3970Standard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:21:37.271112919 CET192.168.2.81.1.1.10x6278Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.248215914 CET192.168.2.81.1.1.10x2ee6Standard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                    Dec 18, 2024 09:19:37.668451071 CET1.1.1.1192.168.2.80xee97No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:19:37.668451071 CET1.1.1.1192.168.2.80xee97No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:19:37.668451071 CET1.1.1.1192.168.2.80xee97No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:19:37.668451071 CET1.1.1.1192.168.2.80xee97No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:19:37.668451071 CET1.1.1.1192.168.2.80xee97No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:19:39.549818039 CET1.1.1.1192.168.2.80x6319No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:19:39.792943001 CET1.1.1.1192.168.2.80xacf4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:19:39.792943001 CET1.1.1.1192.168.2.80xacf4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.335195065 CET1.1.1.1192.168.2.80x521bNo error (0)mail.google.com142.250.181.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.335238934 CET1.1.1.1192.168.2.80x1df7No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:20:24.335238934 CET1.1.1.1192.168.2.80x1df7No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:20:26.460083961 CET1.1.1.1192.168.2.80xab24No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.073153019 CET1.1.1.1192.168.2.80xca46No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:20:27.073153019 CET1.1.1.1192.168.2.80xca46No error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:20:40.047727108 CET1.1.1.1192.168.2.80x1953No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:20:40.047727108 CET1.1.1.1192.168.2.80x1953No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:21:02.803972006 CET1.1.1.1192.168.2.80x579dNo error (0)play.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:21:35.614629984 CET1.1.1.1192.168.2.80x3970No error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:21:35.614629984 CET1.1.1.1192.168.2.80x3970No error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:21:37.409959078 CET1.1.1.1192.168.2.80x6278No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.385555029 CET1.1.1.1192.168.2.80x2ee6No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.385555029 CET1.1.1.1192.168.2.80x2ee6No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.385555029 CET1.1.1.1192.168.2.80x2ee6No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.385555029 CET1.1.1.1192.168.2.80x2ee6No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Dec 18, 2024 09:21:39.385555029 CET1.1.1.1192.168.2.80x2ee6No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                    • www.facebook.com
                                                                                                                                                                                                    • mail.google.com
                                                                                                                                                                                                    • https:
                                                                                                                                                                                                      • www.google.com
                                                                                                                                                                                                      • static.xx.fbcdn.net
                                                                                                                                                                                                    • www.cloudflare.com
                                                                                                                                                                                                    • ipinfo.io
                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    0192.168.2.849731157.240.196.354438084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:25 UTC640OUTGET / HTTP/1.1
                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36
                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:26 UTC1281INHTTP/1.1 200 OK
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Set-Cookie: datr=yoViZ-1iW25gWBvG0PiAaUo9; expires=Thu, 22-Jan-2026 08:20:26 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                    Set-Cookie: fr=0qwObrAWGOgRE3Vuf..BnYoXK..AAA.0.0.BnYoXK.AWU6hrRFb9Q; expires=Tue, 18-Mar-2025 08:20:26 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                    accept-ch-lifetime: 4838400
                                                                                                                                                                                                    accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7449663837913430050", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7449663837913430050"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    2024-12-18 08:20:26 UTC1892INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                    2024-12-18 08:20:26 UTC1725INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                    2024-12-18 08:20:26 UTC1500INData Raw: 66 61 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 5f 39 64 6c 73 20 5f 5f 66 62 2d 6c 69 67 68 74 2d 6d 6f 64 65 22 20 6c 61 6e 67 3d 22 65 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 64 65 66 61 75 6c 74 2d 69 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 54 2f 72 2f 61 47 54 33 67 73 6b 7a 57 42 66 2e 69 63 6f 22 20 64 61 74 61 2d 62 61 64 67 65 64 2d 69 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 44 2f 72 2f 55 4a 6a 30 74 67 6b 2d 52 72 54 2e 69 63 6f
                                                                                                                                                                                                    Data Ascii: fac<!DOCTYPE html><html id="facebook" class="_9dls __fb-light-mode" lang="es" dir="ltr"><head><link data-default-icon="https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico" data-badged-icon="https://static.xx.fbcdn.net/rsrc.php/yD/r/UJj0tgk-RrT.ico
                                                                                                                                                                                                    2024-12-18 08:20:26 UTC1500INData Raw: 38 3b 2d 2d 66 64 73 2d 67 72 61 79 2d 31 30 30 3a 23 31 43 31 45 32 31 3b 2d 2d 66 64 73 2d 67 72 65 65 6e 2d 35 35 3a 23 30 30 41 34 30 30 3b 2d 2d 66 64 73 2d 67 72 65 65 6e 2d 36 35 3a 23 35 31 43 45 37 30 3b 2d 2d 66 64 73 2d 68 69 67 68 6c 69 67 68 74 3a 23 33 35 37 38 45 35 3b 2d 2d 66 64 73 2d 68 69 67 68 6c 69 67 68 74 2d 63 65 6c 6c 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 43 46 33 46 46 3b 2d 2d 66 64 73 2d 70 72 69 6d 61 72 79 2d 69 63 6f 6e 3a 23 31 43 31 45 32 31 3b 2d 2d 66 64 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 23 31 43 31 45 32 31 3b 2d 2d 66 64 73 2d 72 65 64 2d 35 35 3a 23 46 41 33 38 33 45 3b 2d 2d 66 64 73 2d 73 6f 66 74 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 30 38 2c 2e 35 32 2c 2e 35 32 2c 31 29 3b 2d 2d 66 64 73 2d
                                                                                                                                                                                                    Data Ascii: 8;--fds-gray-100:#1C1E21;--fds-green-55:#00A400;--fds-green-65:#51CE70;--fds-highlight:#3578E5;--fds-highlight-cell-background:#ECF3FF;--fds-primary-icon:#1C1E21;--fds-primary-text:#1C1E21;--fds-red-55:#FA383E;--fds-soft:cubic-bezier(.08,.52,.52,1);--fds-
                                                                                                                                                                                                    2024-12-18 08:20:26 UTC1500INData Raw: 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 36 29 3b 2d 2d 66 64 73 2d 77 68 69 74 65 2d 61 6c 70 68 61 2d 38 30 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 38 29 3b 2d 2d 66 64 73 2d 79 65 6c 6c 6f 77 2d 32 30 3a 23 46 46 42 41 30 30 3b 2d 2d 61 63 63 65 6e 74 3a 68 73 6c 28 32 31 34 2c 20 38 39 25 2c 20 35 32 25 29 3b 2d 2d 61 6c 77 61 79 73 2d 77 68 69 74 65 3a 23 46 46 46 46 46 46 3b 2d 2d 61 6c 77 61 79 73 2d 62 6c 61 63 6b 3a 62 6c 61 63 6b 3b 2d 2d 61 6c 77 61 79 73 2d 64 61 72 6b 2d 67 72 61 64 69 65 6e 74 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 2c 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 36 29 29 3b 2d 2d 61 6c 77 61 79 73 2d 64 61 72 6b 2d 6f 76 65 72 6c 61 79 3a 72 67 62 61
                                                                                                                                                                                                    Data Ascii: 255, 255, 0.6);--fds-white-alpha-80:rgba(255, 255, 255, 0.8);--fds-yellow-20:#FFBA00;--accent:hsl(214, 89%, 52%);--always-white:#FFFFFF;--always-black:black;--always-dark-gradient:linear-gradient(rgba(0,0,0,0), rgba(0,0,0,0.6));--always-dark-overlay:rgba
                                                                                                                                                                                                    2024-12-18 08:20:26 UTC1500INData Raw: 64 69 73 61 62 6c 65 64 2d 74 65 78 74 3a 23 42 43 43 30 43 34 3b 2d 2d 64 69 76 69 64 65 72 3a 23 43 45 44 30 44 34 3b 2d 2d 65 76 65 6e 74 2d 64 61 74 65 3a 23 46 33 34 32 35 46 3b 2d 2d 66 62 2d 77 6f 72 64 6d 61 72 6b 3a 23 30 38 36 36 46 46 3b 2d 2d 66 62 2d 6c 6f 67 6f 3a 23 30 38 36 36 46 46 3b 2d 2d 66 69 6c 74 65 72 2d 61 63 63 65 6e 74 3a 69 6e 76 65 72 74 28 33 39 25 29 20 73 65 70 69 61 28 35 37 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 31 34 37 2e 37 35 25 29 20 68 75 65 2d 72 6f 74 61 74 65 28 32 30 32 64 65 67 29 20 62 72 69
                                                                                                                                                                                                    Data Ascii: disabled-text:#BCC0C4;--divider:#CED0D4;--event-date:#F3425F;--fb-wordmark:#0866FF;--fb-logo:#0866FF;--filter-accent:invert(39%) sepia(57%) saturate(200%) saturate(200%) saturate(200%) saturate(200%) saturate(200%) saturate(147.75%) hue-rotate(202deg) bri
                                                                                                                                                                                                    2024-12-18 08:20:26 UTC1500INData Raw: 65 67 29 20 62 72 69 67 68 74 6e 65 73 73 28 39 37 25 29 20 63 6f 6e 74 72 61 73 74 28 31 30 35 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 70 72 69 6d 61 72 79 2d 64 65 65 6d 70 68 61 73 69 7a 65 64 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 3a 69 6e 76 65 72 74 28 32 38 25 29 20 73 65 70 69 61 28 31 30 30 25 29 20 73 61 74 75 72 61 74 65 28 36 30 34 32 25 29 20 68 75 65 2d 72 6f 74 61 74 65 28 32 30 32 64 65 67 29 20 62 72 69 67 68 74 6e 65 73 73 28 39 36 25 29 20 63 6f 6e 74 72 61 73 74 28 31 30 31 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 6e 65 67 61 74 69 76 65 3a 69 6e 76 65 72 74 28 32 35 25 29 20 73 65 70 69 61 28 33 33 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61
                                                                                                                                                                                                    Data Ascii: eg) brightness(97%) contrast(105%);--filter-primary-deemphasized-button-icon:invert(28%) sepia(100%) saturate(6042%) hue-rotate(202deg) brightness(96%) contrast(101%);--filter-negative:invert(25%) sepia(33%) saturate(200%) saturate(200%) saturate(200%) sa
                                                                                                                                                                                                    2024-12-18 08:20:26 UTC1500INData Raw: 35 2c 2e 34 29 2c 20 72 67 62 61 28 32 34 30 2c 32 34 32 2c 32 34 35 2c 30 29 29 3b 2d 2d 6e 65 67 61 74 69 76 65 3a 68 73 6c 28 33 35 30 2c 20 38 37 25 2c 20 35 35 25 29 3b 2d 2d 6e 65 67 61 74 69 76 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 28 33 35 30 2c 20 38 37 25 2c 20 35 35 25 2c 20 32 30 25 29 3b 2d 2d 6e 65 77 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 37 46 33 46 46 3b 2d 2d 6e 6f 6e 2d 6d 65 64 69 61 2d 70 72 65 73 73 65 64 3a 72 67 62 61 28 36 38 2c 20 37 33 2c 20 38 30 2c 20 30 2e 31 35 29 3b 2d 2d 6e 6f 6e 2d 6d 65 64 69 61 2d 70 72 65 73 73 65 64 2d 6f 6e 2d 64 61 72 6b 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 3b 2d 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 62 61
                                                                                                                                                                                                    Data Ascii: 5,.4), rgba(240,242,245,0));--negative:hsl(350, 87%, 55%);--negative-background:hsl(350, 87%, 55%, 20%);--new-notification-background:#E7F3FF;--non-media-pressed:rgba(68, 73, 80, 0.15);--non-media-pressed-on-dark:rgba(255, 255, 255, 0.3);--notification-ba
                                                                                                                                                                                                    2024-12-18 08:20:26 UTC1500INData Raw: 29 2c 20 30 20 2d 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 20 69 6e 73 65 74 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 34 45 36 45 42 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 66 6c 6f 61 74 69 6e 67 3a 23 66 66 66 66 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 6f 6e 2d 64 61 72 6b 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 70 72 65 73 73 65 64 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 35 29 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 73 74 72 6f 6b 65 3a 74 72 61 6e 73
                                                                                                                                                                                                    Data Ascii: ), 0 -1px rgba(0, 0, 0, 0.1) inset;--secondary-button-background:#E4E6EB;--secondary-button-background-floating:#ffffff;--secondary-button-background-on-dark:rgba(0, 0, 0, 0.4);--secondary-button-pressed:rgba(0, 0, 0, 0.05);--secondary-button-stroke:trans
                                                                                                                                                                                                    2024-12-18 08:20:26 UTC1500INData Raw: 6e 69 6e 67 2d 68 29 2c 20 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 73 29 2c 20 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 6c 29 2c 20 30 2e 30 35 29 3b 2d 2d 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 65 72 72 6f 72 2d 61 63 74 69 76 65 3a 68 73 6c 61 28 76 61 72 28 2d 2d 6e 65 67 61 74 69 76 65 2d 68 29 2c 20 76 61 72 28 2d 2d 6e 65 67 61 74 69 76 65 2d 73 29 2c 20 76 61 72 28 2d 2d 6e 65 67 61 74 69 76 65 2d 6c 29 2c 20 30 2e 30 35 29 3b 2d 2d 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 73 61 62 6c 65 64 3a 23 46 30 46 32 46 35 3b 2d 2d 69 6e 70 75 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 43 45 44 30 44 34 3b 2d 2d 69 6e 70 75 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 70 6c 61 63 65 68
                                                                                                                                                                                                    Data Ascii: ning-h), var(--warning-s), var(--warning-l), 0.05);--input-background-error-active:hsla(var(--negative-h), var(--negative-s), var(--negative-l), 0.05);--input-background-disabled:#F0F2F5;--input-border-color:#CED0D4;--input-border-color-hover:var(--placeh


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    1192.168.2.849733142.250.181.1334438084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:26 UTC643OUTGET /mail HTTP/1.1
                                                                                                                                                                                                    Host: mail.google.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36
                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:26 UTC724INHTTP/1.1 302 Found
                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:26 GMT
                                                                                                                                                                                                    Location: https://accounts.google.com/ServiceLogin?service=mail&passive=true&rm=false&continue=https://mail.google.com/mail/&ss=1&scc=1&ltmpl=default&ltmplcache=2&emr=1&osid=1#
                                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri https://mail.google.com/mail/cspreport
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Server: GSE
                                                                                                                                                                                                    Alt-Svc: clear
                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    2024-12-18 08:20:26 UTC423INData Raw: 31 39 62 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 3f 73 65 72 76 69 63 65 3d 6d 61 69 6c 26 61 6d 70 3b 70 61 73 73 69 76 65 3d 74 72 75
                                                                                                                                                                                                    Data Ascii: 19b<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://accounts.google.com/ServiceLogin?service=mail&amp;passive=tru


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    2192.168.2.849734142.250.181.1004438084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC580OUTGET /images/errors/robot.png HTTP/1.1
                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                    Referer: https://accounts.google.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                    Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                    Content-Length: 6327
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 17:38:47 GMT
                                                                                                                                                                                                    Expires: Fri, 12 Dec 2025 17:38:47 GMT
                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                    Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                    Age: 484901
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC707INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ab 00 00 00 d5 08 03 00 00 00 1f 1e f0 9a 00 00 00 57 50 4c 54 45 9d c7 ed 7a b3 e7 7a b3 e8 d4 e6 f7 9e c7 ee 32 8a db bb d8 f3 ba d8 f3 bb d8 f4 57 9f e1 7b b3 e8 56 9e e1 d4 e6 f8 d3 e6 f7 7a b2 e7 e9 f3 fb 32 89 da 33 8a db ea f3 fc 56 9f e1 32 8a da 9d c6 ed 9e c7 ed d3 e5 f7 ba d7 f3 e9 f2 fb ea f3 fb 57 9f e2 ff ff ff 3e 60 10 a0 00 00 00 1d 74 52 4e 53 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 59 86 e7 6a 00 00 17 f2 49 44 41 54 78 01 b5 c1 07 42 63 49 0c 40 41 a9 73 ff e4 48 58 e9 dd ff 9c 6b c3 30 63 1b 93 0c 54 09 3f 6e c5 2f 11 7e d6 14 97 1e 62 8c fc 02 e1 47 4d de 47 75 cf 63 e4 e7 09 3f aa 7b 35 88 35 b8 cc fc 34 e1 27 15 6f 3c 93 1c f8 69
                                                                                                                                                                                                    Data Ascii: PNGIHDRWPLTEzz2W{Vz23V2W>`tRNSYjIDATxBcI@AsHXk0cT?n/~bGMGuc?{554'o<i
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC1390INData Raw: 27 36 a7 9e 7b 28 3c b9 9b b9 85 70 93 e8 06 c3 3a f1 be e6 21 3d 80 d5 bb 31 87 66 fc 11 22 b7 10 6e f2 38 02 da 8d 0f c4 a2 7e 6f b3 bb 4e fc 33 6c b9 85 70 13 5b 0c a6 c4 c1 2a 0a ef 89 da 93 18 a7 a4 72 0b e1 36 8b f1 ac 7a de 14 ae 28 91 67 31 71 41 85 5b 08 9f 11 8b 71 c6 76 2b 9e d8 26 e7 1c b8 42 7b e1 49 8b 5c f0 ca 2d 84 0f c5 ba f4 ec 89 53 d1 79 26 fb bc d9 0b d7 a8 17 8e 4a e2 82 57 6e 21 7c 44 dc bd 98 e4 99 13 e6 2b 9e 14 cf 79 b7 e5 1a d3 1c 39 a8 81 0b c3 1d b7 10 3e 20 eb 6a 1c c8 c6 f8 c7 b4 f1 a4 b8 7b e4 0d c1 0d b8 4b 5c 58 16 6e 21 bc af 65 e5 49 19 2b 27 c6 ca b3 87 6a bc c5 b2 00 2d 70 41 95 5b 08 ef 32 1f 8c a3 38 67 e7 44 4f bc 23 a9 3f 70 10 06 20 05 2e 8c c2 2d 84 77 35 e7 89 64 f7 81 13 bb ca db 34 e7 ec 1c c4 6e d0 9c 0b 21
                                                                                                                                                                                                    Data Ascii: '6{(<p:!=1f"n8~oN3lp[*r6z(g1qA[qv+&B{I\-Sy&JWn!|D+y9> j{K\Xn!eI+'j-pA[28gDO#?p .-w5d4n!
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC1390INData Raw: 05 d5 c6 51 4b c5 78 43 09 6b 77 31 6e 24 bc a6 ce 1f 75 1c bd 6e 39 30 1e 24 ea c2 13 db 45 2e d9 10 7a 89 1c a4 94 a2 71 5d 7c 18 dd 0b b7 11 5e 8b 63 e2 49 49 36 85 4d d0 a0 1a 7a 1e e3 ca 2b 47 e6 89 2b 24 04 a9 1c 58 d2 12 b9 ce 4a c8 43 04 e6 b8 e2 6b 84 2b 64 9c 01 4b 21 02 2a 83 fa 2e 94 58 13 77 0b 47 d6 13 57 59 0a 5a b7 06 94 94 9a 71 9d 8c 9b 30 0d 29 f2 45 c2 15 31 14 26 19 1a 07 26 40 13 c0 02 d1 13 47 cb 23 6f b0 a2 21 84 95 41 ac 22 91 2b ac 8c 7d b3 5b 1e f9 2a e1 9a fb 2c 65 e2 49 14 20 2a 07 52 79 f4 c8 41 6f bc 6d 5b 54 43 6a 60 55 52 31 4e 59 15 df 6c b4 46 6a e0 ab 84 ab 8a eb 5d e4 a8 0a 10 07 8e ea 14 3d eb 90 24 2f bc 2f a6 10 c2 0a 5b b5 54 66 5e 44 f5 bc c9 a1 19 d0 94 af 12 ae 6b da 47 2d c5 56 8b 01 35 71 d4 c6 30 88 4a 48 3d
                                                                                                                                                                                                    Data Ascii: QKxCkw1n$un90$E.zq]|^cII6Mz+G+$XJCk+dK!*.XwGWYZq0)E1&&@G#o!A"+}[*,eI *RyAom[TCj`UR1NYlFj]=$//[Tf^DkG-V5q0JH=
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC1390INData Raw: 1f 7a f4 ec 7d e6 2d 51 67 4e a5 ac 5c 30 30 71 0f de 5b b8 07 cc c5 38 b0 31 44 03 84 d7 4c 1b 78 01 9a 72 90 bc f1 09 51 c2 66 3f 84 66 5c 15 84 53 16 02 6f 88 9e 47 37 cc d3 96 a3 28 d9 9b 81 f0 5a 15 48 0b 10 83 01 96 85 3f 6c 9e 92 06 e3 2d 71 f0 9e d7 21 99 71 c2 cc c0 c6 ca 19 49 bc a9 f9 e8 0c f7 3c 69 2e e2 15 10 5e a9 0b c4 60 60 1e 81 d5 30 f0 87 79 77 0f dd b7 bc 29 ca 10 f6 bd 8f 69 e2 45 eb c1 2b 84 3b ce 14 e5 1d 32 78 36 8e 82 37 cc 77 06 c2 2b 21 42 52 b0 70 0f 4c be 18 2f 54 63 35 f3 02 36 f3 a6 47 0d 3e 66 6f 5b 8e cc 83 f9 18 d1 c4 3f 36 63 91 f7 44 cf 62 40 08 11 30 15 10 2e 15 81 38 18 54 01 4c 83 71 14 ff 03 06 0f bd d7 5c b1 e0 c3 7f bc ad ca ac 79 2d 1c 8d 0d 59 cf a4 60 bc 88 a1 f0 91 69 93 13 44 e7 c8 c2 00 c2 05 0b 11 e4 11 18
                                                                                                                                                                                                    Data Ascii: z}-QgN\00q[81DLxrQf?f\SoG7(ZH?l-q!qI<i.^``0yw)iE+;2x67w+!BRpL/Tc56G>fo[?6cDb@0.8TLq\y-Y`iD
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC1390INData Raw: 7a 00 e2 58 78 62 b5 cf bc 4d f8 a7 5a 5d f9 c4 57 cc a3 6d 07 35 2e d4 ae fc 11 bd 1b d8 ae 01 65 a7 de fb 7e 48 c6 1f 41 ad 89 ee 2b cf 6a af bc 4d 78 21 e3 7a 93 3d 0f ad 24 89 ab 15 ac f8 98 05 81 41 38 97 bc 67 e5 8f ba 1e 1f 30 55 20 ad f3 fd e3 1c c5 c3 96 67 c1 d7 3e ba 73 30 27 98 5d 78 9b f0 47 cd e3 22 79 3f a6 c1 47 7f 92 e2 8a 0f cc 6d b3 80 04 4e 58 94 ae 53 71 35 9e c9 5e e1 ce 1b a9 6b e5 c0 dc 57 3c 9b 53 69 b6 04 0e da ba 80 27 de 26 fc e1 79 b6 92 37 01 6c 1b a5 25 a9 3e 7a 08 d5 8c b7 ac da d8 93 c1 e4 c6 3f 45 3d cc 10 47 bf 33 9e 14 0f ff 31 04 5c d8 72 60 a9 71 22 7a 03 6c c8 13 0c 0b 7f cd c5 38 23 1c 95 41 7a dd aa e7 2c fc 13 eb e0 e3 6e b7 a4 d9 78 cd d4 3d a4 b4 34 ee 47 e3 85 dd 29 c6 51 ec d9 1f 23 47 ad ef 28 bd f9 03 4f a2
                                                                                                                                                                                                    Data Ascii: zXxbMZ]Wm5.e~HA+jMx!z=$A8g0U g>s0']xG"y?GmNXSq5^kW<Si'&y7l%>z?E=G31\r`q"zl8#Az,nx=4G)Q#G(O
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC60INData Raw: df 25 fc aa e8 62 40 d2 9c 8c ef 12 7e d7 a4 63 35 93 f5 3e f2 6d c2 6f 2b 7d 18 46 99 f9 3e e1 d7 d9 5c b6 fc 84 ff 01 4e de f0 b9 5c 13 aa be 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                    Data Ascii: %b@~c5>mo+}F>\N\IENDB`


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    3192.168.2.849735142.250.181.1004438084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC616OUTGET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1
                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                    Referer: https://accounts.google.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                    Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                    Content-Length: 3170
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:28 GMT
                                                                                                                                                                                                    Expires: Wed, 18 Dec 2024 08:20:28 GMT
                                                                                                                                                                                                    Cache-Control: private, max-age=31536000
                                                                                                                                                                                                    Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 36 08 06 00 00 00 25 1d 60 0c 00 00 0c 29 49 44 41 54 78 da ed 5d 0b 70 54 d5 19 3e 98 6c 00 1f 88 da 97 b5 82 62 ad 14 28 48 76 37 20 44 37 f7 6e 08 38 83 a2 a5 b4 56 ab a5 48 5f 82 52 3b 53 1f 68 59 60 77 13 28 b6 d5 2a b6 4e 5f 52 ab 22 30 60 a9 2d e6 41 a9 1d 7c b4 2a 4e c5 fa 60 b0 a8 80 ec 6e 02 84 7b ef 26 90 84 6c ff 6f e0 0e 3b 9b ff de bd 8f 84 61 9a f3 cd 9c d9 64 ef dd 24 e7 f0 9d ff f1 fd ff b9 08 09 09 09 89 fe 89 e9 b1 dc e9 4a 9d 31 ae 2a 91 9d a1 d4 1a 37 2b 09 63 8e 9a d4 6f a0 a1 54 2f cf 7e 56 e4 72 03 84 84 84 13 44 eb da 47 a8 49 63 11 91 e7 e5 aa b8 d6 45 5f e7 ac 46 55 52 db a3 26 f4 df 55 25 8c a9 b1 58 ee 34 21 21 51 88 48 22 3b 91 c8 f4 1c 08 e3 65 28 49 63 07
                                                                                                                                                                                                    Data Ascii: PNGIHDR6%`)IDATx]pT>lb(Hv7 D7n8VH_R;ShY`w(*N_R"0`-A|*N`n{&lo;ad$J1*7+coT/~VrDGIcE_FUR&U%X4!!QH";e(Ic
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC1390INData Raw: df d8 08 c8 2f 44 6b db ae 38 9e 54 fd 99 be 7f 2b 7f f8 25 56 73 34 14 ce 44 43 1b 52 d1 60 a7 f5 5a 06 df c2 e6 05 c1 bc 0a a2 1f 30 13 5b 29 4e 21 a4 ab 83 95 19 25 fc 3e 26 ec 62 ec 24 92 4d 12 0e d1 d1 50 1a 21 c2 fc 97 21 92 1d c1 de 27 4b 76 a5 e3 b5 4e 64 af a1 b5 6d 76 52 fa 3a 96 4c e9 0b e8 eb 77 0b af 79 25 d6 8e 69 9f 1f 48 eb f2 b0 bb 75 0c d5 ef 89 86 cf 73 dd 53 65 31 b1 5b c5 29 02 22 c7 cd 29 25 d8 85 49 ba 1d d8 91 f8 bc 28 82 23 4d 81 d9 34 ba 40 16 b7 03 9f 23 17 f9 cd e2 1b 58 9f e7 84 50 3c c1 fc 13 6b df 94 b1 67 a4 95 f0 16 4f eb a8 86 df 49 a9 13 3e 2d 9c 02 a2 27 1f 5f e9 51 e1 12 54 ea 79 0f 3d 5a 9e 47 52 7b 5d 14 80 26 74 7d 2a 1a ee c6 e4 bc 8e 94 12 3e 4a 04 9b 21 2c d0 d9 58 36 f3 48 43 a0 1b 24 f1 3a 8e 7d be ec 7a bb da
                                                                                                                                                                                                    Data Ascii: /Dk8T+%Vs4DCR`Z0[)N!%>&b$MP!!'KvNdmvR:Lwy%iHusSe1[)")%I(#M4@#XP<kgOI>-'_QTy=ZGR{]&t}*>J!,X6HC$:}z
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC1061INData Raw: ab 50 1a 37 9a 50 9e f0 62 0d d1 67 44 a4 6d b3 e8 52 9d 27 0a 80 0c 90 57 cf 83 f3 85 03 40 9a e0 3e 0f 51 30 cf 8d 8d 03 11 18 1d ea 36 e1 00 74 df 9d 6c 69 a7 3e 30 e6 84 85 36 ca 2d d6 73 a1 28 82 e0 63 b9 00 e9 89 af f4 89 40 0a 0f a0 56 28 a2 38 b0 c9 6f 43 dc d5 5c 13 1c e9 cf 25 26 8c 47 6d ca 2e 59 22 c2 4f 6a e2 6d 17 8a 22 40 f0 8a 62 36 7a 8b ac 7f 9e be d1 aa ac 01 cd 89 31 dd 5d e8 11 2a a2 5f cd c6 7d 4c 91 f5 2f 8c 5c d0 c8 65 75 d4 ad 60 2b 09 a0 9b 81 eb 86 a0 f7 36 89 02 70 f3 c7 b9 4d 25 ae 7f dd f6 54 53 42 fb 83 df 92 8e 29 2b c0 42 31 e4 6a a6 8e 85 b1 c2 06 a8 bf a2 62 61 66 d4 10 4f 1d 5a 2f 9e 10 78 4a 4c d1 56 8e b8 b1 15 19 0b 74 19 f4 c6 a3 be 88 7e 23 fa ec 7c 94 2c 68 61 76 db fd 0c ec c6 48 2c 6d 29 b4 c1 6a 99 b2 03 33 d6
                                                                                                                                                                                                    Data Ascii: P7PbgDmR'W@>Q06tli>06-s(c@V(8oC\%&Gm.Y"Ojm"@b6z1]*_}L/\eu`+6pM%TSB)+B1jbafOZ/xJLVt~#|,havH,m)j3


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    4192.168.2.849741157.240.196.154438084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC892OUTGET /rsrc.php/v4igY-4/yL/l/es_LA/kN-iVhyGmUWQvzHYdkpmX2vMok6xvRONBzAmJowBEA23F0BaHEkcLt6cJ-dZaG2ngyqPtcVP9oXeRZ5A7vBlMZeUy4aMjuRRW1dZq1zx_aa-sOPs6Uq49ATB43pq26RqrjPi0jtI38B1Z-jOQLQzr5FSAyHrwapBbUjZ1U3_60v2VUXeUevcR1PxuNDkdPOJONdrpLqDZBYtFRLRONPS7b5zSe236cPnnD0Nc8vGbUf1DlmZq4NiYcI6Uklh_cHIHOLmWT3DSHy9YZmeGJsWLLIu1zU9tilezf29HmRjc5yzIrtSg1gl0NX2Tg92UVk1-RfokkNf3c.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1946INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: FM6az2DRywYsDShAo4pJFw==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:29 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: Yoiidkm+CPThC9NLPRE5kTbTV7wuwUSu0npUMGCyNkXugNqyue/ZeaeKwG9whFl+HsupJ24ugcydP1zeyVMZUw==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:29 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=325, ullat=0
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 229669
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC975INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 24 49 6e 74 65 72 6e 61 6c 45 6e 75 6d 55 74 69 6c 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 7c 7c 21 67 2e 63 61 6c 6c 28 61 2c 62 29 3f 6e 75 6c 6c 3a 61 5b 62 5d 7d 7d 76 61 72 20 68 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 57 65 61 6b 4d 61 70 28 29 3a 6e 65 77 20 4d 61 70 28 29 3b 66 75 6e
                                                                                                                                                                                                    Data Ascii: ;/*FB_PKG_DELIM*/__d("$InternalEnumUtils",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a){return function(b){return b==null||!g.call(a,b)?null:a[b]}}var h=typeof WeakMap==="function"?new WeakMap():new Map();fun
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 64 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 65 3d 61 5b 53 74 72 69 6e 67 28 64 29 5d 3b 72 65 74 75 72 6e 21 65 3f 21 31 3a 65 3c 3d 62 3b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 67 28 61 2c 62 2c 63 2c 63 5b 4e 75 6d 62 65 72 28 64 29 5d 29 3b 64 65 66 61 75 6c 74 3a 65 3d 21 31 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 29 7b 76 61 72 20 66 3d 64 5b 30 5d 3b 66 6f 72 28 76 61 72 20 68 3d 31 3b 68 3c 64 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 65 3d 67 28 61 2c 62 2c 63 2c 64 5b 68 5d 29 3b 69 66 28 65 29 7b 69 66 28 66 3d 3d 3d 22 6f 72 22 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20
                                                                                                                                                                                                    Data Ascii: ct";function g(a,b,c,d){var e;switch(typeof d){case"string":e=a[String(d)];return!e?!1:e<=b;case"number":return g(a,b,c,c[Number(d)]);default:e=!1;if(Array.isArray(d)){var f=d[0];for(var h=1;h<d.length;h++){e=g(a,b,c,d[h]);if(e){if(f==="or")return!0}else
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC13918INData Raw: 3d 65 2e 68 61 73 4c 6f 63 6b 28 29 3f 61 3a 62 3b 63 26 26 63 28 65 29 7d 2c 30 29 7d 3b 62 2e 75 6e 6c 6f 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 31 26 26 63 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 29 28 74 68 69 73 2e 24 31 29 3b 76 61 72 20 61 3d 6c 28 29 3b 61 26 26 74 68 69 73 2e 68 61 73 4c 6f 63 6b 28 29 26 26 61 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 6d 75 74 65 78 5f 22 2b 74 68 69 73 2e 6e 61 6d 65 29 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 67 75 69 64 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 74 79 70 65 6f 66 20 63 72 79 70 74 6f 3d 3d 3d 22 6f 62
                                                                                                                                                                                                    Data Ascii: =e.hasLock()?a:b;c&&c(e)},0)};b.unlock=function(){this.$1&&c("clearTimeout")(this.$1);var a=l();a&&this.hasLock()&&a.removeItem("mutex_"+this.name)};return a}();g["default"]=a}),98);__d("guid",[],(function(a,b,c,d,e,f){function a(){if(typeof crypto==="ob
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 72 65 6d 6f 76 65 50 6c 61 63 65 68 6f 6c 64 65 72 28 66 2c 62 29 7d 7d 7d 2c 5b 65 2c 66 2c 62 5d 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 48 65 72 6f 46 61 6c 6c 62 61 63 6b 54 72 61 63 6b 65 72 22 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 48 65 72 6f 48 6f 6c 64 54 72 69 67 67 65 72 2e 72 65 61 63 74 22 2c 5b 22 48 65 72 6f 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 22 2c 22 48 65 72 6f 49 6e 74 65 72 61 63 74 69 6f 6e 49 44 43 6f 6e 74 65 78 74 22 2c 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61
                                                                                                                                                                                                    Data Ascii: return function(){e.removePlaceholder(f,b)}}},[e,f,b]);return null}a.displayName="HeroFallbackTracker";g["default"]=a}),98);__d("HeroHoldTrigger.react",["HeroInteractionContext","HeroInteractionIDContext","react"],(function(a,b,c,d,e,f,g){"use strict";va
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 54 5f 43 4f 4e 54 45 58 54 5f 56 41 4c 55 45 2c 63 68 69 6c 64 72 65 6e 3a 69 2e 6a 73 78 28 63 28 22 48 65 72 6f 43 75 72 72 65 6e 74 49 6e 74 65 72 61 63 74 69 6f 6e 46 6f 72 4c 6f 67 67 69 6e 67 43 6f 6e 74 65 78 74 22 29 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 6a 2c 63 68 69 6c 64 72 65 6e 3a 69 2e 6a 73 78 28 63 28 22 48 65 72 6f 49 6e 74 65 72 61 63 74 69 6f 6e 49 44 43 6f 6e 74 65 78 74 22 29 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 6e 75 6c 6c 2c 63 68 69 6c 64 72 65 6e 3a 69 2e 6a 73 78 28 63 28 22 52 65 6c 61 79 50 72 6f 66 69 6c 65 72 43 6f 6e 74 65 78 74 22 29 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 6b 2c 63 68 69 6c 64 72 65 6e 3a 62 7d 29 7d 29 7d 29 7d 29 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e
                                                                                                                                                                                                    Data Ascii: T_CONTEXT_VALUE,children:i.jsx(c("HeroCurrentInteractionForLoggingContext").Provider,{value:j,children:i.jsx(c("HeroInteractionIDContext").Provider,{value:null,children:i.jsx(c("RelayProfilerContext").Provider,{value:k,children:b})})})})}a.displayName=a.n
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC13402INData Raw: 46 61 6c 6c 62 61 63 6b 54 72 61 63 6b 65 72 2e 72 65 61 63 74 22 2c 22 48 65 72 6f 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 22 2c 22 48 65 72 6f 49 6e 74 65 72 61 63 74 69 6f 6e 49 44 43 6f 6e 74 65 78 74 22 2c 22 48 65 72 6f 50 6c 61 63 65 68 6f 6c 64 65 72 55 74 69 6c 73 22 2c 22 72 65 61 63 74 22 2c 22 75 73 65 53 74 61 62 6c 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 28 68 3d 64 28 22 72 65 61 63 74 22 29 29 3b 62 3d 68 3b 76 61 72 20 6a 3d 62 2e 75 73 65 43 61 6c 6c 62 61 63 6b 2c 6b 3d 62 2e 75 73 65 43 6f 6e 74 65 78 74 2c 6c 3d 62 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 2c 6d 3d 62 2e 75 73 65 52 65 66 3b 65 3d
                                                                                                                                                                                                    Data Ascii: FallbackTracker.react","HeroInteractionContext","HeroInteractionIDContext","HeroPlaceholderUtils","react","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useCallback,k=b.useContext,l=b.useLayoutEffect,m=b.useRef;e=
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1500INData Raw: 75 72 6e 3b 76 61 72 20 64 3d 63 28 29 3b 63 3d 74 68 69 73 2e 67 65 74 55 52 49 28 29 3b 69 66 28 63 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 2f 2e 2e 2f 22 29 7c 7c 63 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 2f 2e 2e 5c 5c 22 29 7c 7c 63 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 5c 5c 2e 2e 2f 22 29 7c 7c 63 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 5c 5c 2e 2e 5c 5c 22 29 29 7b 62 28 22 4c 6f 67 22 29 2e 65 72 72 6f 72 28 22 58 48 52 52 65 71 75 65 73 74 2e 73 65 6e 64 28 29 3a 20 70 61 74 68 20 74 72 61 76 65 72 73 61 6c 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 22 29 3b 72 65 74 75 72 6e 21 31 7d 69 66 28 6c 3d 3d 3d 21 30 29 72 65 74 75 72 6e 3b
                                                                                                                                                                                                    Data Ascii: urn;var d=c();c=this.getURI();if(c.toString().includes("/../")||c.toString().includes("/..\\")||c.toString().includes("\\../")||c.toString().includes("\\..\\")){b("Log").error("XHRRequest.send(): path traversal is not allowed.");return!1}if(l===!0)return;
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1482INData Raw: 28 74 68 69 73 2e 24 32 29 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 62 28 22 52 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 73 53 74 6f 72 65 22 29 2e 6d 65 61 73 75 72 65 52 65 73 70 6f 6e 73 65 52 65 63 65 69 76 65 64 28 62 28 22 52 65 73 6f 75 72 63 65 54 79 70 65 73 22 29 2e 58 48 52 2c 66 29 3b 66 6f 72 28 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 64 3d 6e 65 77 20 41 72 72 61 79 28 63 3e 31 3f 63 2d 31 3a 30 29 2c 65 3d 31 3b 65 3c 63 3b 65 2b 2b 29 64 5b 65 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 64 29 7d 6a 3d 62 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 67 75 61 72 64 28 6a 2c 22 58 48 52 52 65 71 75 65 73 74 20 72 65 73 70 6f 6e 73 65 20 72 65 63 65 69 76 65 64 22 2c 7b
                                                                                                                                                                                                    Data Ascii: (this.$2);function j(a){b("ResourceTimingsStore").measureResponseReceived(b("ResourceTypes").XHR,f);for(var c=arguments.length,d=new Array(c>1?c-1:0),e=1;e<c;e++)d[e-1]=arguments[e];a.apply(this,d)}j=b("TimeSlice").guard(j,"XHRRequest response received",{
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC13402INData Raw: 57 69 74 68 47 75 61 72 64 28 74 68 69 73 2e 24 31 35 2c 6e 75 6c 6c 2c 5b 5d 2c 7b 6e 61 6d 65 3a 22 58 48 52 52 65 71 75 65 73 74 3a 5f 61 62 6f 72 74 48 61 6e 64 6c 65 72 22 7d 29 7d 3b 63 2e 24 32 38 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 24 31 33 29 69 66 28 22 72 65 73 70 6f 6e 73 65 22 69 6e 20 61 29 72 65 74 75 72 6e 20 61 2e 72 65 73 70 6f 6e 73 65 3b 65 6c 73 65 20 69 66 28 74 68 69 73 2e 24 31 33 3d 3d 3d 22 61 72 72 61 79 62 75 66 66 65 72 22 26 26 77 69 6e 64 6f 77 2e 56 42 41 72 72 61 79 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 56 42 41 72 72 61 79 28 61 2e 72 65 73 70 6f 6e 73 65 42 6f 64 79 29 2e 74 6f 41 72 72 61 79 28 29 3b 72 65 74 75 72 6e 20 61 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 7d 3b 63 2e 24 32 32 3d
                                                                                                                                                                                                    Data Ascii: WithGuard(this.$15,null,[],{name:"XHRRequest:_abortHandler"})};c.$28=function(a){if(this.$13)if("response"in a)return a.response;else if(this.$13==="arraybuffer"&&window.VBArray)return window.VBArray(a.responseBody).toArray();return a.responseText};c.$22=
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1500INData Raw: 75 6c 6c 2c 6b 69 6e 64 3a 22 4c 6f 63 61 6c 41 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 22 6f 74 70 73 22 7d 2c 66 3d 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 4c 6f 63 61 6c 41 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 22 73 63 61 6c 65 22 7d 2c 67 3d 7b 6b 69 6e 64 3a 22 56 61 72 69 61 62 6c 65 22 2c 6e 61 6d 65 3a 22 61 70 70 5f 6e 61 6d 65 22 2c 76 61 72 69 61 62 6c 65 4e 61 6d 65 3a 22 61 70 70 4e 61 6d 65 22 7d 2c 68 3d 7b 6b 69 6e 64 3a 22 56 61 72 69 61 62 6c 65 22 2c 6e 61 6d 65 3a 22 63 72 79 70 74 65 64 5f 73 74 72 69 6e 67 22 2c 76 61 72 69 61 62 6c 65 4e 61 6d 65 3a 22 63 72 79 70 74 65 64 53 74 72 69 6e 67 22 7d 2c 69 3d 7b 6b 69 6e 64 3a 22 56 61 72 69 61 62 6c 65 22 2c 6e 61 6d 65 3a 22 73 63 61 6c 65 22
                                                                                                                                                                                                    Data Ascii: ull,kind:"LocalArgument",name:"otps"},f={defaultValue:null,kind:"LocalArgument",name:"scale"},g={kind:"Variable",name:"app_name",variableName:"appName"},h={kind:"Variable",name:"crypted_string",variableName:"cryptedString"},i={kind:"Variable",name:"scale"


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    5192.168.2.849743157.240.196.154438084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC651OUTGET /rsrc.php/v5/yl/l/0,cross/Bsc_vYcbTmDABJteETzppKS6yQHpyrt_Ccyf8QhNEWE-MbVu6J6TSgCzupAm9R8u1GMztApiHfRtZ.css HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: iU89BO4W4sMx7NipPr0sfA==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:28 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: 0Ue3dGkxQHYNmeYoFpCAB+vaXQFLuUTPEp0zmD1BfHLM3fbZmWcy2Aex0iLW0Ka4Jjz5ZIREHup5ZeS6iihurA==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:28 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=153, ullat=0
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 968909
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1500INData Raw: 2e 5f 39 64 6c 73 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 39 74 31 64 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 39 64 6c 73 20 2e 5f 36 73 35 64 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 76 69 73 69 62 6c 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 36 73 35 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 65 62 2d 77 61 73 68 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 6f 76 65 72 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 2d 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 72 65 64 75 63 65 29 7b 2e 5f
                                                                                                                                                                                                    Data Ascii: ._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC297INData Raw: 6e 20 2e 5f 33 5f 71 6f 2c 2e 5f 37 31 70 6e 20 2e 5f 36 39 34 78 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 70 78 7d 2e 5f 37 31 70 6e 20 2e 5f 34 77 37 39 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 32 70 78 20 39 70 78 20 31 32 70 78 7d 2e 5f 37 31 70 6e 20 2e 5f 36 39 34 77 2c 2e 5f 37 31 70 6e 20 2e 5f 34 73 73 70 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a
                                                                                                                                                                                                    Data Ascii: n ._3_qo,._71pn ._694x{color:var(--secondary-text);font-size:15px;font-weight:600;line-height:17px}._71pn ._4w79{font-size:15px;line-height:17px;padding:10px 12px 9px 12px}._71pn ._694w,._71pn ._4ssp{color:var(--secondary-text);font-size:15px;font-weight:
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC14587INData Raw: 6c 65 66 74 3a 30 7d 2e 5f 37 31 70 6e 20 2e 5f 35 72 70 37 7b 7a 2d 69 6e 64 65 78 3a 30 7d 2e 5f 37 31 70 6e 20 2e 5f 31 38 76 6a 2e 5f 31 38 76 6a 2c 2e 5f 37 31 70 6e 20 2e 5f 32 31 71 31 2c 2e 5f 37 31 70 6e 20 2e 5f 35 76 34 37 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 29 7d 2e 5f 37 31 70 6e 20 2e 5f 31 38 76 6b 3a 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 62 72 69 67 68 74 6e 65 73 73 28 30 29 20 76 61 72 28 2d 2d 66 69 6c 74 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 69 63 6f 6e 29 3b 66 69 6c 74 65 72 3a 62 72 69 67 68 74 6e 65 73 73 28 30 29 20 76 61 72 28 2d 2d 66 69 6c 74 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 69 63 6f 6e 29 7d 2e 5f 37 31 70 6e 20 2e 5f 34 73 78 66 7b 2d 77 65 62
                                                                                                                                                                                                    Data Ascii: left:0}._71pn ._5rp7{z-index:0}._71pn ._18vj._18vj,._71pn ._21q1,._71pn ._5v47{color:var(--secondary-text)}._71pn ._18vk::before{-webkit-filter:brightness(0) var(--filter-secondary-icon);filter:brightness(0) var(--filter-secondary-icon)}._71pn ._4sxf{-web
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1500INData Raw: 65 78 74 2c 20 4f 70 74 69 6d 69 73 74 69 63 2c 20 41 76 65 6e 69 72 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 3a 72 6f 6f 74 2c 2e 78 62 69 6c 71 76 62 7b 2d 2d 78 31 62 71 38 7a 35 79 3a 66 6c 65 78 3b 2d 2d 78 70 6d 71 7a 33 35 3a 6e 6f 6e 65 7d 3a 72 6f 6f 74 2c 2e 78 66 71 71 33 6f 7a 7b 2d 2d 78 31 64 66 78 6e 63 65 3a 31 36 30 70 78 3b 2d 2d 78 37 61 32 67 6a 3a 63 65 6e 74 65 72 3b 2d 2d 78 31 79 61 39 70 71 72 3a 32 30 70 78 3b 2d 2d 78 37 36 6c 65 6c 72 3a 32 30 70 78 3b 2d 2d 78 31 38 63 72 30 78 6a 3a 32 30 70 78 3b 2d 2d 78 31 66 66 35 78 33 73 3a 30 70 78 3b 2d 2d 78 68 79 39 74 7a 68 3a 34 30 70 78 3b 2d 2d 78 31 61 79 34 6f 76 71 3a 34 30 70 78 3b 2d 2d 78 62
                                                                                                                                                                                                    Data Ascii: ext, Optimistic, Avenir, Helvetica, Arial, sans-serif!important}:root,.xbilqvb{--x1bq8z5y:flex;--xpmqz35:none}:root,.xfqq3oz{--x1dfxnce:160px;--x7a2gj:center;--x1ya9pqr:20px;--x76lelr:20px;--x18cr0xj:20px;--x1ff5x3s:0px;--xhy9tzh:40px;--x1ay4ovq:40px;--xb
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1482INData Raw: 79 76 6a 76 31 7b 2d 2d 78 6d 7a 72 65 77 31 3a 34 20 2f 20 33 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 33 36 35 70 78 29 7b 3a 72 6f 6f 74 2c 2e 78 31 6a 79 76 6a 76 31 7b 2d 2d 78 6b 67 36 33 61 32 3a 35 35 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 33 36 36 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 39 31 39 70 78 29 7b 3a 72 6f 6f 74 2c 2e 78 31 6a 79 76 6a 76 31 7b 2d 2d 78 6b 67 36 33 61 32 3a 36 30 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 3a 72 6f 6f 74 2c 2e 78 31 6a 79 76 6a 76 31 7b 2d 2d 68 7a 46 65 61 74 75 72 65 64 43 61 72 64 53 70 61 63 69
                                                                                                                                                                                                    Data Ascii: yvjv1{--xmzrew1:4 / 3}}@media (min-width: 1024px) and (max-width: 1365px){:root,.x1jyvjv1{--xkg63a2:550px}}@media (min-width: 1366px) and (max-width: 1919px){:root,.x1jyvjv1{--xkg63a2:600px}}@media (min-width: 1280px){:root,.x1jyvjv1{--hzFeaturedCardSpaci
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC13402INData Raw: 7b 2d 2d 78 31 64 66 78 6e 63 65 3a 38 30 70 78 3b 2d 2d 78 68 79 39 74 7a 68 3a 32 30 70 78 3b 2d 2d 78 36 30 36 36 36 64 3a 34 30 70 78 3b 2d 2d 78 31 71 6e 76 69 38 37 3a 34 30 70 78 3b 2d 2d 78 31 32 72 77 64 32 7a 3a 34 30 70 78 3b 2d 2d 78 31 30 6a 75 33 32 70 3a 38 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 61 62 6f 75 74 2d 69 67 2d 64 65 73 6b 74 6f 70 2d 74 61 62 6c 65 74 2d 77 69 64 74 68 2d 6d 61 78 29 29 7b 3a 72 6f 6f 74 2c 2e 78 6e 6c 39 36 73 6c 7b 2d 2d 78 31 63 76 62 72 63 72 3a 76 61 72 28 2d 2d 73 79 73 74 65 6d 2d 34 38 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 2d 2d 78 31 79 31 61 67 67 32 3a 76 61 72 28 2d 2d 73 79 73 74 65 6d 2d 33 36 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 2d 2d 78 78 6f 72 63
                                                                                                                                                                                                    Data Ascii: {--x1dfxnce:80px;--xhy9tzh:20px;--x60666d:40px;--x1qnvi87:40px;--x12rwd2z:40px;--x10ju32p:80px}}@media (max-width: var(--about-ig-desktop-tablet-width-max)){:root,.xnl96sl{--x1cvbrcr:var(--system-48-font-size);--x1y1agg2:var(--system-36-font-size);--xxorc
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1500INData Raw: 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 70 78 2c 32 70 78 29 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 70 78 2c 2d 32 70 78 29 20 72 6f 74 61 74 65 28 2d 31 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 79 36 6b 6b 62 6a 2d 42 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 36 70 78 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 79 64 78 6a 62 66 2d 42 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 25 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 79 69
                                                                                                                                                                                                    Data Ascii: {transform:translate(1px,2px) rotate(0deg)}100%{transform:translate(1px,-2px) rotate(-1deg)}}@keyframes x1y6kkbj-B{0%{opacity:0;transform:translateX(-16px)}}@keyframes x1ydxjbf-B{0%{transform:translateY(0%)}100%{transform:translateY(100%)}}@keyframes x1yi
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1482INData Raw: 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 35 30 2e 39 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 36 32 64 65 67 29 7d 31 30 30 25 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 31 2e 33 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 32 78 67 6b 71 78 2d 42 7b 30 25 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 31 30 30 25 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 33 30 65 39 6d 6f 2d 42 7b 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 30 30 25 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 25 29 7d 7d 40 6b
                                                                                                                                                                                                    Data Ascii: oke-dashoffset:50.9px;transform:rotate(162deg)}100%{stroke-dashoffset:11.3px;transform:rotate(-90deg)}}@keyframes x2xgkqx-B{0%{pointer-events:none}100%{pointer-events:none}}@keyframes x30e9mo-B{from{transform:translate(100%)}to{transform:translate(0%)}}@k
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC13402INData Raw: 2e 38 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 36 61 30 6e 33 78 2d 42 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 7d 2e 78 36 6c 6b 35 6c 69 7b 2d 2d 68 7a 2d 75 73 65 72 2d 6f 76 65 72 66 6c 6f 77 2d 61 76 61 74 61 72 2d 73 69 7a 65 3a 34 30 70 78 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 36 73 34 6d 6d 75 2d 42 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 64 73 2d 63 6f 72 65 2d 75 69 2d 77 68 69 74 65 29 3b 6c 65 66 74 3a 30 7d 31 30 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                                                                                                                                                    Data Ascii: .8)}to{opacity:1;transform:scale(1.0)}}@keyframes x6a0n3x-B{0%{transform:translateX(100%)}100%{transform:translateX(0)}}.x6lk5li{--hz-user-overflow-avatar-size:40px}@keyframes x6s4mmu-B{0%{background-color:var(--hds-core-ui-white);left:0}100%{background-c
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1500INData Raw: 31 31 37 75 74 32 71 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 34 70 78 20 73 6f 6c 69 64 20 77 68 69 74 65 7d 2e 78 31 31 38 6a 78 76 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 69 6e 73 69 64 65 7d 2e 78 31 31 39 7a 68 79 68 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 70 72 65 73 73 65 64 29 7d 2e 78 31 31 79 39 67 6c 70 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 78 31 32 30 30 7a 79 62 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 66 64 73 2d 67 72 61 79 2d 31 30 29 7d 2e 78 31 32 32 6a 68 71 75 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c
                                                                                                                                                                                                    Data Ascii: 117ut2q{border-bottom:4px solid white}.x118jxv{list-style:inside}.x119zhyh{border-bottom:1px solid var(--secondary-button-pressed)}.x11y9glp{transition:opacity .25s ease-in-out}.x1200zyb{border-top:1px solid var(--fds-gray-10)}.x122jhqu{border-top:1px sol


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    6192.168.2.849740157.240.196.154438084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC562OUTGET /rsrc.php/v4/yY/r/vYZPpR-HLu2.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC1946INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: HOXBpr2CjyOygv8/ldozKw==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 02:33:30 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: mB8FvAZVyU8pUfw7lVIsa68VCTS0FfKf4EyQS7Xg5OM1FHob/xmuo6CMIBZEUBESCdsUC+ht4Ks2AxlgsZBPSg==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:28 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=11, ullat=-1
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 270417
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC1INData Raw: 3b
                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC16384INData Raw: 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 64 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 64 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 3b 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65
                                                                                                                                                                                                    Data Ascii: Class=function(){function a(a,b){for(var c=0;c<b.length;c++){var d=b[c];d.enumerable=d.enumerable||!1;d.configurable=!0;"value"in d&&(d.writable=!0);Object.defineProperty(a,d.key,d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inhe
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC16384INData Raw: 6e 76 61 72 69 61 6e 74 20 23 22 2b 61 2b 22 3b 20 25 73 22 3b 62 2e 6c 65 6e 67 74 68 3e 30 26 26 28 64 2b 3d 22 20 50 61 72 61 6d 73 3a 20 22 2b 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 25 73 22 7d 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 3b 61 3d 28 68 7c 7c 28 68 3d 63 28 22 45 6e 76 22 29 29 29 2e 73 68 6f 77 5f 69 6e 76 61 72 69 61 6e 74 5f 64 65 63 6f 64 65 72 3d 3d 3d 21 30 3f 22 76 69 73 69 74 20 22 2b 6a 28 61 2c 62 29 2b 22 20 74 6f 20 73 65 65 20 74 68 65 20 66 75 6c 6c 20 6d 65 73 73 61 67 65 2e 22 3a 22 22 3b 72 65 74 75 72 6e 7b 6d 65 73 73 61 67 65 3a 64 2c 64 65 63 6f 64 65 72 4c 69 6e 6b 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 61 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 74 65 72
                                                                                                                                                                                                    Data Ascii: nvariant #"+a+"; %s";b.length>0&&(d+=" Params: "+b.map(function(a){return"%s"}).join(", "));a=(h||(h=c("Env"))).show_invariant_decoder===!0?"visit "+j(a,b)+" to see the full message.":"";return{message:d,decoderLink:a}}function j(a,b){a="https://www.inter
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC16384INData Raw: 6f 72 5f 22 2b 53 74 72 69 6e 67 28 63 2e 65 72 72 6f 72 29 29 7d 65 2e 6c 6f 67 67 69 6e 67 53 6f 75 72 63 65 3d 22 4f 4e 55 4e 48 41 4e 44 4c 45 44 52 45 4a 45 43 54 49 4f 4e 22 3b 74 72 79 7b 66 3d 65 3d 3d 3d 63 26 26 66 21 3d 6e 75 6c 6c 26 26 66 21 3d 3d 22 22 3f 66 3a 74 79 70 65 6f 66 20 28 63 3d 3d 3d 6e 75 6c 6c 7c 7c 63 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 63 2e 6e 61 6d 65 29 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 63 2e 6e 61 6d 65 21 3d 3d 22 22 3f 63 2e 6e 61 6d 65 3a 64 21 3d 6e 75 6c 6c 26 26 64 2e 6c 65 6e 67 74 68 3e 30 3f 22 55 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 57 69 74 68 5f 22 2b 64 2e 6a 6f 69 6e 28 22 5f 22 29 3a 22 55 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 5f 22 2b 28 63 3d 3d 3d 6e 75 6c
                                                                                                                                                                                                    Data Ascii: or_"+String(c.error))}e.loggingSource="ONUNHANDLEDREJECTION";try{f=e===c&&f!=null&&f!==""?f:typeof (c===null||c===void 0?void 0:c.name)==="string"&&c.name!==""?c.name:d!=null&&d.length>0?"UnhandledRejectionWith_"+d.join("_"):"UnhandledRejection_"+(c===nul
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1500INData Raw: 3d 62 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 61 2e 24 41 72 62 69 74 65 72 45 76 65 6e 74 48 6f 6c 64 65 72 31 3d 7b 7d 3b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 63 2e 73 65 74 48 6f 6c 64 69 6e 67 42 65 68 61 76 69 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 24 41 72 62 69 74 65 72 45 76 65 6e 74 48 6f 6c 64 65 72 31 5b 61 5d 3d 62 7d 3b 63 2e 67 65 74 48 6f 6c 64 69 6e 67 42 65 68 61 76 69 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 41 72 62 69 74 65 72 45 76 65 6e 74 48 6f 6c 64 65 72 31 5b 61 5d 7d 3b 63 2e 68 6f 6c 64 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 24 41 72 62 69 74 65 72 45 76
                                                                                                                                                                                                    Data Ascii: =b.call(this)||this;a.$ArbiterEventHolder1={};return a}var c=a.prototype;c.setHoldingBehavior=function(a,b){this.$ArbiterEventHolder1[a]=b};c.getHoldingBehavior=function(a){return this.$ArbiterEventHolder1[a]};c.holdEvent=function(a){var c=this.$ArbiterEv
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC14884INData Raw: 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 3b 3b 29 7b 76 61 72 20 69 3b 69 66 28 67 29 7b 69 66 28 68 3e 3d 66 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 69 3d 66 5b 68 2b 2b 5d 7d 65 6c 73 65 7b 68 3d 66 2e 6e 65 78 74 28 29 3b 69 66 28 68 2e 64 6f 6e 65 29 62 72 65 61 6b 3b 69 3d 68 2e 76 61 6c 75 65 7d 69 3d 69 3b 76 61 72 20 6a 3d 69 5b 30 5d 3b 69 3d 69 5b 31 5d 3b 62 2e 73 65 74 28 6a 2c 69 29 7d 7d 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 72 65 74 75 72 6e 7b 62 6c 6f 63 6b 69 6e 67 3a 6e 65 77 20 4d 61 70 28 29 2c 6e 6f 6e 62 6c 6f 63 6b 69 6e 67 3a 6e 65 77 20 4d 61 70 28 29 2c 22 64 65 66 61 75 6c 74 22 3a 6e 65 77 20 4d 61 70 28 29 7d
                                                                                                                                                                                                    Data Ascii: ="function"?Symbol.iterator:"@@iterator"]();;){var i;if(g){if(h>=f.length)break;i=f[h++]}else{h=f.next();if(h.done)break;i=h.value}i=i;var j=i[0];i=i[1];b.set(j,i)}}return b}function b(){return{blocking:new Map(),nonblocking:new Map(),"default":new Map()}
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC16384INData Raw: 26 61 5b 64 5d 21 3d 3d 76 6f 69 64 20 30 26 26 69 28 61 5b 64 5d 2c 62 3f 62 2b 22 5b 22 2b 64 2b 22 5d 22 3a 64 2c 63 29 7d 65 6c 73 65 20 63 5b 62 5d 3d 61 3b 72 65 74 75 72 6e 20 63 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 50 48 50 51 75 65 72 79 53 65 72 69 61 6c 69 7a 65 72 22 2c 5b 22 42 61 73 65 44 65 73 65 72 69 61 6c 69 7a 65 50 48 50 51 75 65 72 79 44 61 74 61 22 2c 22 66 6c 61 74 74 65 6e 50 48 50 51 75 65 72 79 44 61 74 61 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 63 28 22 66 6c 61 74 74 65 6e 50 48 50 51 75 65 72 79 44 61 74 61 22 29 28 61 29 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20
                                                                                                                                                                                                    Data Ascii: &a[d]!==void 0&&i(a[d],b?b+"["+d+"]":d,c)}else c[b]=a;return c}g["default"]=a}),98);__d("PHPQuerySerializer",["BaseDeserializePHPQueryData","flattenPHPQueryData"],(function(a,b,c,d,e,f,g){function a(a){var b=[];a=c("flattenPHPQueryData")(a);for(var d in
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC16384INData Raw: 6f 6d 61 69 6e 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 62 28 22 55 72 69 4e 65 65 64 52 61 77 51 75 65 72 79 53 56 43 6f 6e 66 69 67 22 29 2e 75 72 69 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 28 67 7c 7c 28 67 3d 62 28 22 55 52 49 42 61 73 65 22 29 29 29 2e 69 73 44 6f 6d 61 69 6e 53 75 62 64 6f 6d 61 69 6e 4f 66 44 6f 6d 61 69 6e 28 61 2c 63 2c 68 7c 7c 28 68 3d 62 28 22 50 48 50 51 75 65 72 79 53 65 72 69 61 6c 69 7a 65 72 22 29 29 29 7d 29 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 69 73 55 72 69 4e 65 65 64 52 61 77 51 75 65 72 79 3a 61 2c 69 73 44 6f 6d 61 69 6e 4e 65 65 64 52 61 77 51 75 65 72 79 3a 6a 7d 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 69 73 46 61
                                                                                                                                                                                                    Data Ascii: omain())}function j(a){return a!=null&&b("UriNeedRawQuerySVConfig").uris.some(function(c){return(g||(g=b("URIBase"))).isDomainSubdomainOfDomain(a,c,h||(h=b("PHPQuerySerializer")))})}e.exports={isUriNeedRawQuery:a,isDomainNeedRawQuery:j}}),null);__d("isFa
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC14884INData Raw: 28 29 3b 61 2e 24 33 3d 21 30 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 4d 61 6b 65 48 61 73 74 65 54 72 61 6e 73 6c 61 74 69 6f 6e 73 4d 61 70 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 69 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 61 20 69 6e 20 69 7c 7c 68 28 30 2c 36 32 35 37 31 2c 61 29 3b 72 65 74 75 72 6e 20 69 5b 61 5d 7d 67 2e 73 65 74 42 61 74 63 68 3d 61 3b 67 2e 67 65 74 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 47 48 4c 44 65 74 65 63 74 69 6f 6e 55 74 69
                                                                                                                                                                                                    Data Ascii: ();a.$3=!0;g["default"]=a}),98);__d("MakeHasteTranslationsMap",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";var i={};function a(a){Object.assign(i,a)}function b(a){a in i||h(0,62571,a);return i[a]}g.setBatch=a;g.get=b}),98);__d("GHLDetectionUti


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    7192.168.2.849739157.240.196.154438084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC573OUTGET /rsrc.php/v4iMd74/yZ/l/es_LA/Xc1ksCxoAJ7.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1946INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: V9qJN8NKY4tdDKtXf5d7Ng==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:28 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: H1H7sC4pFMVe5kTywKe6WlDra3T7Nnz1zro7muVKjCVVC57ah2sRseay4fMO0VImayIYQbvEoOegD/aCte97vg==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:28 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=98, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=121, ullat=0
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 341936
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC244INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 69 76 65 46 6f 63 75 73 52 65 67 69 6f 6e 55 74 69 6c 73 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 63 3d 62 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 73 65 42 75 74 74 6f 6e 50 6f 70 6f 76 65 72 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73
                                                                                                                                                                                                    Data Ascii: ;/*FB_PKG_DELIM*/__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);__d("BaseButtonPopoverContext",["react"],(function(a,b,c,d,e,f,g){"us
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC16140INData Raw: 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 6e 75 6c 6c 3b 63 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 62 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 52 65 61 63 74 45 76 65 6e 74 48 6f 6f 6b 50 72 6f 70 61 67 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 61 3d 61 2e 5f 73 74 6f 70 45 76 65 6e 74 48 6f 6f 6b 50 72 6f 70 61 67 61 74 69 6f 6e 3b 72 65 74 75 72 6e 20 61 21 3d 3d 76 6f 69 64 20 30 26 26 61 5b 62 5d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 5f 73 74 6f 70 45 76 65
                                                                                                                                                                                                    Data Ascii: e strict";var h;a=h||d("react");b=null;c=a.createContext(b);g["default"]=c}),98);__d("ReactEventHookPropagation",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){a=a._stopEventHookPropagation;return a!==void 0&&a[b]}function b(a,b){var c=a._stopEve
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 22 57 65 62 50 72 65 73 73 61 62 6c 65 47 72 6f 75 70 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 76 6f 69 64 20 30 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 6a 6f 69 6e 43 6c 61 73 73 65 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 61 7c 7c 22 22 2c 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 3f 30 3a 61 72 67
                                                                                                                                                                                                    Data Ascii: "WebPressableGroupContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(void 0);g["default"]=b}),98);__d("joinClasses",[],(function(a,b,c,d,e,f){"use strict";function a(a){var b=a||"",c=arguments.length<=1?0:arg
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 61 79 2d 31 30 30 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 67 72 65 65 6e 2d 35 35 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 67 72 65 65 6e 2d 36 35 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 68 69 67 68 6c 69 67 68 74 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 68 69 67 68 6c 69 67 68 74 2d 63 65 6c 6c 2d 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 70 72 69 6d 61 72 79 2d 69 63 6f 6e 22 3a 22 77 68 69 74 65 22 2c 22 66 64 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 22 3a 22 77 68 69 74 65 22 2c 22 66 64 73 2d 72 65 64 2d 35 35 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73 6f 66 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 30 38 2c 2e 35 32 2c 2e 35 32 2c 31 29 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d
                                                                                                                                                                                                    Data Ascii: ay-100":"black","fds-green-55":"black","fds-green-65":"black","fds-highlight":"black","fds-highlight-cell-background":"black","fds-primary-icon":"white","fds-primary-text":"white","fds-red-55":"black","fds-soft":"cubic-bezier(.08,.52,.52,1)","fds-spectrum
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC13402INData Raw: 68 61 2d 36 30 22 3a 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 36 29 22 2c 22 66 64 73 2d 77 68 69 74 65 2d 61 6c 70 68 61 2d 38 30 22 3a 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 38 29 22 2c 22 66 64 73 2d 79 65 6c 6c 6f 77 2d 32 30 22 3a 22 62 6c 61 63 6b 22 2c 61 63 63 65 6e 74 3a 22 68 73 6c 28 32 31 34 2c 20 31 30 30 25 2c 20 35 39 25 29 22 2c 22 61 6c 77 61 79 73 2d 77 68 69 74 65 22 3a 22 77 68 69 74 65 22 2c 22 61 6c 77 61 79 73 2d 62 6c 61 63 6b 22 3a 22 62 6c 61 63 6b 22 2c 22 61 6c 77 61 79 73 2d 64 61 72 6b 2d 67 72 61 64 69 65 6e 74 22 3a 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 2c 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 36 29 29 22 2c 22
                                                                                                                                                                                                    Data Ascii: ha-60":"rgba(255, 255, 255, 0.6)","fds-white-alpha-80":"rgba(255, 255, 255, 0.8)","fds-yellow-20":"black",accent:"hsl(214, 100%, 59%)","always-white":"white","always-black":"black","always-dark-gradient":"linear-gradient(rgba(0,0,0,0), rgba(0,0,0,0.6))","
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 6f 76 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 2c 20 30 2e 39 2c 20 30 2e 32 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 61 64 65 2d 69 6e 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 20 30 2c 20 31 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 61 64 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 20 30 2c 20 31 2c 20 31 29 22 2c 22 66 64 73 2d 64 75 72 61 74 69 6f 6e 2d 65 78 74 72 61 2d 65 78 74 72 61 2d 73 68 6f 72 74 2d 69 6e 22 3a 22 31 30 30 6d 73 22 2c 22 66 64 73 2d 64 75 72 61 74 69 6f 6e 2d 65 78 74 72 61 2d 65 78 74 72 61 2d 73 68 6f 72 74 2d 6f 75 74 22 3a 22 31 30 30 6d 73 22 2c 22 66 64 73 2d 64 75 72 61 74 69 6f 6e 2d 65 78 74 72 61 2d 73
                                                                                                                                                                                                    Data Ascii: ove-out":"cubic-bezier(0.1, 0.9, 0.2, 1)","fds-animation-fade-in":"cubic-bezier(0, 0, 1, 1)","fds-animation-fade-out":"cubic-bezier(0, 0, 1, 1)","fds-duration-extra-extra-short-in":"100ms","fds-duration-extra-extra-short-out":"100ms","fds-duration-extra-s
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 73 69 7a 65 22 3a 22 31 2e 35 72 65 6d 22 2c 22 68 65 61 64 6c 69 6e 65 32 2d 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 37 30 30 22 2c 22 68 65 61 64 6c 69 6e 65 32 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 3a 22 31 2e 32 35 22 2c 22 68 65 61 64 6c 69 6e 65 33 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 3a 22 4f 70 74 69 6d 69 73 74 69 63 20 44 69 73 70 6c 61 79 20 42 6f 6c 64 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 73 61 6e 73 2d 73 65 72 69 66 22 2c 22 68 65 61 64 6c 69 6e 65 33 2d 66 6f 6e 74 2d 73 69 7a 65 22 3a 22 31 2e 30 36 32 35 72 65 6d 22 2c 22 68 65 61 64 6c 69 6e 65 33 2d 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 37 30 30 22 2c 22 68 65 61 64 6c 69 6e 65 33 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 3a 22 31 2e 32 39 34 31 22 2c 22 6d 65 74 61 2d 66 6f 6e
                                                                                                                                                                                                    Data Ascii: size":"1.5rem","headline2-font-weight":"700","headline2-line-height":"1.25","headline3-font-family":"Optimistic Display Bold, system-ui, sans-serif","headline3-font-size":"1.0625rem","headline3-font-weight":"700","headline3-line-height":"1.2941","meta-fon
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC13402INData Raw: 67 68 74 22 3a 22 31 2e 32 39 34 31 22 2c 22 6d 65 73 73 65 6e 67 65 72 2d 63 61 72 64 2d 6d 69 6e 2d 77 69 64 74 68 22 3a 22 33 30 30 70 78 22 2c 22 6d 65 73 73 65 6e 67 65 72 2d 63 61 72 64 2d 6d 61 78 2d 77 69 64 74 68 22 3a 22 34 38 30 70 78 22 2c 22 6d 65 73 73 65 6e 67 65 72 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6d 61 78 2d 77 69 64 74 68 22 3a 22 32 35 36 30 70 78 22 2c 22 6d 65 73 73 65 6e 67 65 72 2d 73 69 64 65 62 61 72 2d 63 6f 6c 6c 61 70 73 65 64 2d 77 69 64 74 68 22 3a 22 34 34 70 78 22 2c 22 6d 65 73 73 65 6e 67 65 72 2d 73 69 64 65 62 61 72 2d 65 78 70 61 6e 64 65 64 2d 77 69 64 74 68 22 3a 22 32 34 30 70 78 22 2c 22 6d 65 73 73 65 6e 67 65 72 2d 63 61 72 64 2d 63 6f 72 6e 65 72 2d 72 61 64 69 75 73 22 3a 22 38 70 78 22 2c 22 6d 65 73 73
                                                                                                                                                                                                    Data Ascii: ght":"1.2941","messenger-card-min-width":"300px","messenger-card-max-width":"480px","messenger-application-max-width":"2560px","messenger-sidebar-collapsed-width":"44px","messenger-sidebar-expanded-width":"240px","messenger-card-corner-radius":"8px","mess
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 22 3a 22 76 61 72 28 2d 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 74 65 78 74 29 22 2c 22 69 6e 70 75 74 2d 6c 61 62 65 6c 2d 63 6f 6c 6f 72 2d 68 69 67 68 6c 69 67 68 74 65 64 22 3a 22 68 73 6c 28 32 31 34 2c 20 38 39 25 2c 20 35 32 25 29 22 2c 22 69 6e 70 75 74 2d 6c 61 62 65 6c 2d 63 6f 6c 6f 72 2d 69 6e 73 69 64 65 22 3a 22 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 29 22 2c 22 69 6e 70 75 74 2d 6c 61 62 65 6c 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 22 3a 22 76 61 72 28 2d 2d 6e 65 67 61 74 69 76 65 29 22 2c 22 69 6e 70 75 74 2d 6c 61 62 65 6c 2d 63 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 22 3a 22 76 61 72 28 2d 2d 64 69 73 61 62 6c 65 64 2d 74 65 78 74 29 22 2c 22 74 65 78 74 2d 69 6e 70
                                                                                                                                                                                                    Data Ascii: border-color-hover":"var(--placeholder-text)","input-label-color-highlighted":"hsl(214, 89%, 52%)","input-label-color-inside":"var(--secondary-text)","input-label-color-error":"var(--negative)","input-label-color-disabled":"var(--disabled-text)","text-inp
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 75 6e 64 29 22 2c 22 64 69 61 6c 6f 67 2d 61 6e 63 68 6f 72 2d 76 65 72 74 69 63 61 6c 2d 70 61 64 64 69 6e 67 22 3a 22 35 36 70 78 22 2c 22 68 65 61 64 65 72 2d 68 65 69 67 68 74 22 3a 22 35 36 70 78 22 2c 22 67 6c 6f 62 61 6c 2d 70 61 6e 65 6c 2d 77 69 64 74 68 22 3a 22 30 70 78 22 2c 22 67 6c 6f 62 61 6c 2d 70 61 6e 65 6c 2d 77 69 64 74 68 2d 65 78 70 61 6e 64 65 64 22 3a 22 30 70 78 22 2c 22 61 6c 65 72 74 2d 62 61 6e 6e 65 72 2d 63 6f 72 6e 65 72 2d 72 61 64 69 75 73 22 3a 22 38 70 78 22 2c 22 62 75 74 74 6f 6e 2d 63 6f 72 6e 65 72 2d 72 61 64 69 75 73 22 3a 22 36 70 78 22 2c 22 62 75 74 74 6f 6e 2d 63 6f 72 6e 65 72 2d 72 61 64 69 75 73 2d 6d 65 64 69 75 6d 22 3a 22 31 30 70 78 22 2c 22 62 75 74 74 6f 6e 2d 63 6f 72 6e 65 72 2d 72 61 64 69 75 73 2d
                                                                                                                                                                                                    Data Ascii: und)","dialog-anchor-vertical-padding":"56px","header-height":"56px","global-panel-width":"0px","global-panel-width-expanded":"0px","alert-banner-corner-radius":"8px","button-corner-radius":"6px","button-corner-radius-medium":"10px","button-corner-radius-


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    8192.168.2.849738157.240.196.154438084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC672OUTGET /rsrc.php/v4iuSW4/ya/l/es_LA/AToSIuKmhvyGGcp07DHcWhpcHwxlKtmxOduPOeERXGSdSRxY3Qw_f1T9CN5sNrPNZo_2DXqTIHqHfMoGeHgBu2AykXpECNISs4_51LFb-Jopwf.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1947INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: lgVpU+u8AaC/LZ8ECyNXew==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:29 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: +gT06AkKd5ldLkcFm/auL/DA99bBvOYv1I2CY6nEoQlL2UZZDfeJo5v6BXXLHxdn/ItV+glUPDFXcg3ZJMBang==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:29 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=99, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=150, ullat=0
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 1698802
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC136INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 73 65 36 34 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 22 3b 66 75 6e 63 74
                                                                                                                                                                                                    Data Ascii: ;/*FB_PKG_DELIM*/__d("Base64",[],(function(a,b,c,d,e,f){var g="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";funct
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 69 6f 6e 20 68 28 61 29 7b 61 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3c 3c 31 36 7c 61 2e 63 68 61 72 43 6f 64 65 41 74 28 31 29 3c 3c 38 7c 61 2e 63 68 61 72 43 6f 64 65 41 74 28 32 29 3b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 67 2e 63 68 61 72 43 6f 64 65 41 74 28 61 3e 3e 3e 31 38 29 2c 67 2e 63 68 61 72 43 6f 64 65 41 74 28 61 3e 3e 3e 31 32 26 36 33 29 2c 67 2e 63 68 61 72 43 6f 64 65 41 74 28 61 3e 3e 3e 36 26 36 33 29 2c 67 2e 63 68 61 72 43 6f 64 65 41 74 28 61 26 36 33 29 29 7d 76 61 72 20 69 3d 22 3e 5f 5f 5f 3f 34 35 36 37 38 39 3a 3b 3c 3d 5f 5f 5f 5f 5f 5f 5f 5c 30 5c 78 30 31 5c 78 30 32 5c 78 30 33 5c 78 30 34 5c 78 30 35 5c 78 30 36 5c 78 30 37 5c 62 5c 74 5c 6e 5c 76 5c 66 5c 72 5c 78 30
                                                                                                                                                                                                    Data Ascii: ion h(a){a=a.charCodeAt(0)<<16|a.charCodeAt(1)<<8|a.charCodeAt(2);return String.fromCharCode(g.charCodeAt(a>>>18),g.charCodeAt(a>>>12&63),g.charCodeAt(a>>>6&63),g.charCodeAt(a&63))}var i=">___?456789:;<=_______\0\x01\x02\x03\x04\x05\x06\x07\b\t\n\v\f\r\x0
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC14757INData Raw: 69 72 6f 6e 6d 65 6e 74 53 69 74 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 4e 4f 4e 45 3a 30 2c 47 45 4e 45 52 49 43 5f 43 4f 4d 45 54 3a 31 2c 43 4f 4d 45 54 5f 4f 4e 5f 4d 4f 42 49 4c 45 3a 32 2c 43 4f 4d 45 54 5f 4f 4e 5f 49 4e 53 54 41 47 52 41 4d 3a 33 2c 46 42 5f 41 43 43 4f 55 4e 54 53 5f 43 45 4e 54 45 52 3a 35 2c 43 41 4e 56 41 53 3a 36 2c 49 47 5f 57 57 57 3a 37 2c 46 52 4c 5f 41 43 43 4f 55 4e 54 53 5f 43 45 4e 54 45 52 3a 38 2c 4e 4f 56 49 5f 43 48 45 43 4b 4f 55 54 3a 39 2c 45 4e 54 45 52 50 52 49 53 45 5f 43 45 4e 54 45 52 3a 31 30 2c 42 49 5a 5f 57 45 42 3a 31 31 2c 42 55 53 49 4e 45 53 53 5f 46 42 3a 31 32 2c 48 4f 52 49 5a 4f 4e 5f 57 4f 52 4c
                                                                                                                                                                                                    Data Ascii: ironmentSite",[],(function(a,b,c,d,e,f){a=Object.freeze({NONE:0,GENERIC_COMET:1,COMET_ON_MOBILE:2,COMET_ON_INSTAGRAM:3,FB_ACCOUNTS_CENTER:5,CANVAS:6,IG_WWW:7,FRL_ACCOUNTS_CENTER:8,NOVI_CHECKOUT:9,ENTERPRISE_CENTER:10,BIZ_WEB:11,BUSINESS_FB:12,HORIZON_WORL
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 71 75 69 72 65 44 65 66 65 72 72 65 64 22 29 28 22 46 62 74 4c 6f 67 67 69 6e 67 22 29 2e 5f 5f 73 65 74 52 65 66 28 22 46 62 74 45 6e 76 22 29 3b 64 3d 22 4a 48 41 53 48 22 3b 76 61 72 20 6a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5f 5f 22 2b 64 2b 22 5f 5f 28 2e 2b 3f 29 5f 5f 22 2b 64 2b 22 5f 5f 22 29 2c 6b 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 6b 29 72 65 74 75 72 6e 3b 6b 3d 21 30 3b 28 68 7c 7c 28 68 3d 62 28 22 46 62 74 48 6f 6f 6b 73 22 29 29 29 2e 72 65 67 69 73 74 65 72 28 7b 65 72 72 6f 72 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 63 28 22 46 62 74 45 72 72 6f 72 4c 69 73 74 65 6e 65 72 57 57 57 22 29 29 28 61 29 7d 2c 67 65 74 46 62 73 52 65 73 75 6c 74 3a 63 28 22 67
                                                                                                                                                                                                    Data Ascii: quireDeferred")("FbtLogging").__setRef("FbtEnv");d="JHASH";var j=new RegExp("__"+d+"__(.+?)__"+d+"__"),k=!1;function a(){if(k)return;k=!0;(h||(h=b("FbtHooks"))).register({errorListener:function(a){return new(c("FbtErrorListenerWWW"))(a)},getFbsResult:c("g
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 2c 5b 22 46 62 74 45 6e 76 22 2c 22 46 62 74 48 6f 6f 6b 73 49 6d 70 6c 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 62 28 22 46 62 74 48 6f 6f 6b 73 49 6d 70 6c 22 29 2c 62 28 22 46 62 74 45 6e 76 22 29 2e 73 65 74 75 70 4f 6e 63 65 28 29 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 46 62 74 54 61 62 6c 65 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 41 52 47 3a 7b 49 4e 44 45 58 3a 30 2c 53 55 42 53 54 49 54 55 54 49 4f 4e 3a 31 7d 2c 61 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 63 3e 3d 62 2e 6c 65 6e 67 74 68 29 7b
                                                                                                                                                                                                    Data Ascii: ,["FbtEnv","FbtHooksImpl"],(function(a,b,c,d,e,f){e.exports=b("FbtHooksImpl"),b("FbtEnv").setupOnce()}),null);__d("FbtTable",["invariant"],(function(a,b,c,d,e,f,g){"use strict";var h={ARG:{INDEX:0,SUBSTITUTION:1},access:function(a,b,c,d){if(c>=b.length){
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC13402INData Raw: 46 62 74 48 6f 6f 6b 73 22 2c 22 49 6e 74 6c 4e 75 6d 62 65 72 54 79 70 65 22 2c 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 2c 69 3d 22 5f 31 22 3b 61 3d 7b 45 58 41 43 54 4c 59 5f 4f 4e 45 3a 69 2c 67 65 74 4e 75 6d 62 65 72 56 61 72 69 61 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 62 28 22 49 6e 74 6c 4e 75 6d 62 65 72 54 79 70 65 22 29 2e 67 65 74 28 28 68 7c 7c 28 68 3d 62 28 22 46 62 74 48 6f 6f 6b 73 22 29 29 29 2e 67 65 74 56 69 65 77 65 72 43 6f 6e 74 65 78 74 28 29 2e 6c 6f 63 61 6c 65 29 2e 67 65 74 56 61 72 69 61 74 69 6f 6e 28 61 29 3b 63 26 62 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 29 2e 42 49 54 4d 41
                                                                                                                                                                                                    Data Ascii: FbtHooks","IntlNumberType","IntlVariations"],(function(a,b,c,d,e,f,g){var h,i="_1";a={EXACTLY_ONE:i,getNumberVariations:function(a){var c=b("IntlNumberType").get((h||(h=b("FbtHooks"))).getViewerContext().locale).getVariation(a);c&b("IntlVariations").BITMA
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 2d 6c 61 62 65 6c 22 2c 22 63 68 69 6c 64 72 65 6e 22 2c 22 64 69 73 61 62 6c 65 43 6c 6f 73 69 6e 67 57 69 74 68 45 73 63 61 70 65 22 2c 22 64 69 73 61 62 6c 65 43 6c 6f 73 69 6e 67 57 69 74 68 4d 61 73 6b 22 2c 22 65 6e 61 62 6c 65 42 6f 74 74 6f 6d 53 68 65 65 74 42 65 68 61 76 69 6f 72 22 2c 22 6f 6e 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 2c 22 6f 6e 43 6c 6f 73 65 22 2c 22 72 6f 6f 74 58 53 74 79 6c 65 22 2c 22 74 65 73 74 69 64 22 2c 22 74 68 65 6d 65 43 6f 6e 66 69 67 22 2c 22 77 69 74 68 44 65 70 72 65 63 61 74 65 64 53 74 79 6c 65 73 22 2c 22 78 73 74 79 6c 65 22 5d 29 2c 78 3d 6c 28 6e 75 6c 6c 29 2c 79 3d 6c 28 6e 75 6c 6c 29 2c 7a 3d 6c 28 6e 75 6c 6c 29 2c 41 3d 6c 28 21 31 29 2c 42 3d 6c 28 72 29 3b 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 42
                                                                                                                                                                                                    Data Ascii: -label","children","disableClosingWithEscape","disableClosingWithMask","enableBottomSheetBehavior","onAnimationEnd","onClose","rootXStyle","testid","themeConfig","withDeprecatedStyles","xstyle"]),x=l(null),y=l(null),z=l(null),A=l(!1),B=l(r);k(function(){B
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 59 28 22 2b 2d 31 2a 65 2b 22 70 78 29 22 29 29 7d 61 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 3d 21 31 3b 69 66 28 62 21 3d 6e 75 6c 6c 29 7b 62 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 3d 22 65 61 73 65 2d 6f 75 74 22 3b 62 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 22 30 2e 32 73 22 3b 69 66 28 65 2b 66 3c 65 2f 32 29 7b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 62 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 61 29 2c 62 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e
                                                                                                                                                                                                    Data Ascii: orm="translateY("+-1*e+"px)"))}a.stopPropagation()};var h=function(a){c=!1;if(b!=null){b.style.transitionTimingFunction="ease-out";b.style.transitionDuration="0.2s";if(e+f<e/2){var d=function a(){b.removeEventListener("transitionend",a),b.style.display="n
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC13402INData Raw: 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 78 31 34 6e 66 6d 65 6e 22 2c 62 6f 78 53 69 7a 69 6e 67 3a 22 78 39 66 36 31 39 22 2c 68 65 69 67 68 74 3a 22 78 6a 6d 39 6a 71 31 22 2c 24 24 63 73 73 3a 21 30 7d 2c 72 65 73 65 74 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 78 6a 62 71 62 38 77 22 2c 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 3a 22 78 39 37 32 66 62 66 22 2c 62 6f 72 64 65 72 45 6e 64 57 69 64 74 68 3a 22 78 63 66 75 78 36 6c 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 57 69 64 74 68 3a 22 78 31 71 68 68 39 38 35 22 2c 62 6f 72 64 65 72 53 74 61 72 74 57 69 64 74 68 3a 22 78 6d 30 6d 33 39 6e 22 2c 6d 61 72 67 69 6e 54 6f 70 3a 22 78 64 6a 32 36 36 72 22 2c 6d 61 72 67 69 6e 45 6e 64 3a 22 78 31 31 69 35 72 6e 6d 22 2c 6d 61 72 67
                                                                                                                                                                                                    Data Ascii: ckgroundColor:"x14nfmen",boxSizing:"x9f619",height:"xjm9jq1",$$css:!0},reset:{backgroundColor:"xjbqb8w",borderTopWidth:"x972fbf",borderEndWidth:"xcfux6l",borderBottomWidth:"x1qhh985",borderStartWidth:"xm0m39n",marginTop:"xdj266r",marginEnd:"x11i5rnm",marg
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 69 65 73 22 2c 22 68 65 72 6f 2d 74 72 61 63 69 6e 67 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 74 72 61 63 69 6e 67 2d 6d 65 74 72 69 63 73 22 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 41 74 41 70 70 53 74 61 72 74 22 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 53 69 6e 63 65 41 70 70 53 74 61 72 74 22 2c 22 75 75 69 64 76 34 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 7b 7d 2c 6a 3d 30 2c 6b 3d 6e 65 77 20 4d 61 70 28 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 6a 2b 2b 3b 6b 2e 73 65 74 28 62 2c 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 5b 22 64 65 6c 65 74
                                                                                                                                                                                                    Data Ascii: ies","hero-tracing-placeholder","interaction-tracing-metrics","performanceNowAtAppStart","performanceNowSinceAppStart","uuidv4"],(function(a,b,c,d,e,f,g){"use strict";var h,i={},j=0,k=new Map();function a(a){var b=j++;k.set(b,a);return function(){k["delet


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    9192.168.2.849742157.240.196.154438084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:28 UTC804OUTGET /rsrc.php/v4iJVs4/yM/l/es_LA/QP6vHq7PzxYiLGrefbgRiHBj-tKIlzREsNbaiQr89MRs5DZyYlZcsRM5Z2sPsfEmm5x1wr5CNmnoYIDBGU2G1efME616XI1cbGoui2DkP-wt_7VXIx5db_8mHFFTifbWnj247BElsKJcI7r732A4g9Xi5JZlWnxMNOjMOIIwiC3-5fE4zXc5l1V60xgIUe4tacvOJ4XvjVpwoMETQpaXfCOYDTFOwEk2x3Np9mOy-GFIR7kWa3.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1946INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: Ov6f/0UUh7BybctrbST6EA==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:29 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: uucuf4N8CKCiuMbmC5I5m20RiIWCPYNQ8vNcHmXn22lNQKg59W1c0q8V86/wGfdG1iVcsUSMRVo3szXBFs1uEA==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:29 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=98, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=148, ullat=0
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 459728
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1073INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 74 33 68 4f 4c 73 38 77 6c 58 79 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 72 65 67 65 6e 65 72 61 74 6f 72 2d 72 75 6e 74 69 6d 65 2d 30 2e 31 33 2e 35 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 7b 7d 3b 76 61 72 20 67 3d 7b 65 78 70 6f 72 74 73 3a 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 63 3d 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65
                                                                                                                                                                                                    Data Ascii: ;/*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ */__d("regenerator-runtime-0.13.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(a){var b=Object.prototype,c=b.hasOwnPrope
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC15311INData Raw: 5f 69 6e 76 6f 6b 65 28 62 2c 61 29 7d 7d 29 7d 61 2e 69 73 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 74 79 70 65 6f 66 20 61 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 61 3f 61 3d 3d 3d 72 7c 7c 28 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 61 2e 6e 61 6d 65 29 3d 3d 3d 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3a 21 31 7d 3b 61 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 73 29 3a 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 73 2c 69 20 69 6e 20 61 7c 7c 28 61 5b 69 5d 3d 22 47 65
                                                                                                                                                                                                    Data Ascii: _invoke(b,a)}})}a.isGeneratorFunction=function(a){a=typeof a==="function"&&a.constructor;return a?a===r||(a.displayName||a.name)==="GeneratorFunction":!1};a.mark=function(a){Object.setPrototypeOf?Object.setPrototypeOf(a,s):(a.__proto__=s,i in a||(a[i]="Ge
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1500INData Raw: 4e 2e 65 78 70 6f 72 74 73 7d 61 3d 7b 7d 3b 76 61 72 20 4f 3d 7b 65 78 70 6f 72 74 73 3a 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 62 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 28 62 3d 3d 6e 75 6c 6c 7c 7c 62 3e 61 2e 6c 65 6e 67 74 68 29 26 26 28 62 3d 61 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 2c 64 3d 6e 65 77 20 41 72 72 61 79 28 62 29 3b 63 3c 62 3b 63 2b 2b 29 64 5b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 64 7d 4f 2e 65 78 70 6f 72 74 73 3d 61 3b 4f 2e 65 78 70 6f 72 74 73 5b 22 64 65 66 61 75 6c 74 22 5d 3d 4f 2e 65 78 70 6f 72 74 73 2c 4f 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 7d 76 61 72 20 75 62 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 76 62 28 29 7b 75 62 7c 7c 28 75 62 3d 21 30 2c
                                                                                                                                                                                                    Data Ascii: N.exports}a={};var O={exports:a};function tb(){function a(a,b){(b==null||b>a.length)&&(b=a.length);for(var c=0,d=new Array(b);c<b;c++)d[c]=a[c];return d}O.exports=a;O.exports["default"]=O.exports,O.exports.__esModule=!0}var ub=!1;function vb(){ub||(ub=!0,
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC14884INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 48 62 28 29 7b 47 62 7c 7c 28 47 62 3d 21 30 2c 46 62 28 29 29 3b 72 65 74 75 72 6e 20 53 2e 65 78 70 6f 72 74 73 7d 62 3d 7b 7d 3b 76 61 72 20 54 3d 7b 65 78 70 6f 72 74 73 3a 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 49 62 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 21 3d 6e 75 6c 6c 7c 7c 61 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 21 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 54 2e 65 78 70 6f 72 74 73 3d 61 3b 54 2e 65 78 70 6f 72 74 73 5b 22 64 65 66 61 75 6c 74 22 5d 3d 54 2e 65 78 70 6f 72 74 73 2c 54 2e 65 78 70 6f 72 74 73 2e 5f
                                                                                                                                                                                                    Data Ascii: ;function Hb(){Gb||(Gb=!0,Fb());return S.exports}b={};var T={exports:b};function Ib(){function a(a){if(typeof Symbol!=="undefined"&&a[Symbol.iterator]!=null||a["@@iterator"]!=null)return Array.from(a)}T.exports=a;T.exports["default"]=T.exports,T.exports._
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1500INData Raw: 6d 65 6e 74 28 67 2c 62 5b 22 64 65 66 61 75 6c 74 22 5d 28 7b 7d 2c 4b 2c 7b 72 65 66 3a 6a 7d 29 29 7d 2c 5b 6a 2c 67 2c 4b 5d 29 3b 46 3d 65 2e 75 73 65 4d 65 6d 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 3f 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 44 7d 2c 4c 29 3a 4c 7d 2c 5b 6c 2c 4c 2c 44 5d 29 3b 72 65 74 75 72 6e 20 46 7d 76 61 72 20 45 3d 68 3f 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 6d 65 6d 6f 28 44 29 3a 44 3b 45 2e 57 72 61 70 70 65 64 43 6f 6d 70 6f 6e 65 6e 74 3d 67 3b 45 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 44 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 6d 3b 69 66 28 72 29 7b 68 3d 65 5b 22 64 65 66 61 75 6c 74 22 5d 2e 66 6f 72
                                                                                                                                                                                                    Data Ascii: ment(g,b["default"]({},K,{ref:j}))},[j,g,K]);F=e.useMemo(function(){return p?e["default"].createElement(l.Provider,{value:D},L):L},[l,L,D]);return F}var E=h?e["default"].memo(D):D;E.WrappedComponent=g;E.displayName=D.displayName=m;if(r){h=e["default"].for
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC14884INData Raw: 70 65 4f 66 28 62 29 21 3d 3d 6e 75 6c 6c 29 62 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 62 29 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 7d 7d 76 61 72 20 6f 61 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 70 61 28 29 7b 6f 61 7c 7c 28 6f 61 3d 21 30 2c 6e 61 28 29 29 3b 72 65 74 75 72 6e 20 6d 61 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 71 61 3d 7b 7d 2c 72 61 3d 7b 65 78 70 6f 72 74 73 3a 71 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 61 28 29 7b 71 61 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 3b 71 61 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 3d 3d 3d
                                                                                                                                                                                                    Data Ascii: peOf(b)!==null)b=Object.getPrototypeOf(b);return a===b}}var oa=!1;function pa(){oa||(oa=!0,na());return ma.exports}var qa={},ra={exports:qa};function sa(){qa.__esModule=!0;qa["default"]=a;function a(a){typeof console!=="undefined"&&typeof emptyFunction===
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1500INData Raw: 72 63 6c 65 2c 6c 2e 61 6e 69 6d 61 74 69 6f 6e 46 69 6c 6c 4d 6f 64 65 41 6e 64 54 69 6d 69 6e 67 46 6e 2c 6c 2e 73 74 72 6f 6b 65 2c 6a 29 2c 7b 68 65 69 67 68 74 3a 67 2c 72 65 66 3a 62 2c 72 6f 6c 65 3a 22 73 74 61 74 75 73 22 2c 74 61 62 49 6e 64 65 78 3a 65 26 26 21 66 3f 63 28 22 61 72 69 61 47 6c 69 6d 6d 65 72 50 72 6f 70 73 22 29 2e 74 61 62 49 6e 64 65 78 3a 76 6f 69 64 20 30 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 22 2b 67 2b 22 20 22 2b 67 2c 77 69 64 74 68 3a 67 2c 63 68 69 6c 64 72 65 6e 3a 6b 2e 6a 73 78 28 22 63 69 72 63 6c 65 22 2c 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 69 2e 70 72 6f 70 73 28 5b 6c 2e 66 6f 72 65 67 72 6f 75 6e 64 43 69 72 63 6c 65 2c 67 3d 3d 3d 31 32 26 26 6c 2e 66 6f 72 65
                                                                                                                                                                                                    Data Ascii: rcle,l.animationFillModeAndTimingFn,l.stroke,j),{height:g,ref:b,role:"status",tabIndex:e&&!f?c("ariaGlimmerProps").tabIndex:void 0,viewBox:"0 0 "+g+" "+g,width:g,children:k.jsx("circle",babelHelpers["extends"]({},i.props([l.foregroundCircle,g===12&&l.fore
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC14884INData Raw: 61 64 6c 69 6e 65 33 4d 65 74 61 3a 7b 6d 61 72 67 69 6e 54 6f 70 3a 22 78 31 34 76 71 71 61 73 22 2c 24 24 63 73 73 3a 21 30 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 61 2e 62 6f 74 74 6f 6d 54 65 78 74 2c 65 3d 61 2e 63 6f 6e 74 65 6e 74 43 6f 6c 6f 72 3b 65 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 22 70 72 69 6d 61 72 79 54 65 78 74 22 3a 65 3b 76 61 72 20 66 3d 61 2e 63 6f 6e 74 65 6e 74 4d 61 78 4c 69 6e 65 73 2c 67 3d 61 2e 63 6f 6e 74 65 6e 74 52 65 66 2c 69 3d 61 2e 63 6f 6e 74 65 6e 74 54 65 73 74 69 64 3b 69 3d 61 2e 63 6f 6e 74 65 6e 74 54 65 78 74 3b 76 61 72 20 6e 3d 61 2e 68 65 61 64 6c 69 6e 65 43 6f 6c 6f 72 3b 6e 3d 6e 3d 3d 3d 76 6f 69 64 20 30 3f 22 70 72 69 6d 61 72 79 54 65 78 74 22 3a 6e 3b 76 61 72 20 6f 3d 61
                                                                                                                                                                                                    Data Ascii: adline3Meta:{marginTop:"x14vqqas",$$css:!0}};function a(a){var b=a.bottomText,e=a.contentColor;e=e===void 0?"primaryText":e;var f=a.contentMaxLines,g=a.contentRef,i=a.contentTestid;i=a.contentText;var n=a.headlineColor;n=n===void 0?"primaryText":n;var o=a
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC1491INData Raw: 73 69 62 6c 65 7d 2c 63 29 7d 29 7d 2c 62 29 7d 29 3b 6f 3d 74 21 3d 6e 75 6c 6c 3f 69 2e 6a 73 78 28 63 28 22 42 61 73 65 52 6f 77 49 74 65 6d 2e 72 65 61 63 74 22 29 2c 7b 65 78 70 61 6e 64 69 6e 67 3a 64 3d 3d 3d 22 6a 75 73 74 69 66 79 22 2c 78 73 74 79 6c 65 3a 5b 6a 2e 72 65 73 65 74 46 6c 65 78 42 61 73 69 73 2c 73 5d 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 2c 22 70 72 69 6d 61 72 79 22 29 3a 6e 75 6c 6c 3b 72 3d 5b 6f 5d 2e 63 6f 6e 63 61 74 28 71 29 3b 75 3d 70 2e 6c 65 6e 67 74 68 3d 3d 3d 32 3b 72 65 74 75 72 6e 20 69 2e 6a 73 78 28 63 28 22 42 61 73 65 52 6f 77 2e 72 65 61 63 74 22 29 2c 7b 61 6c 69 67 6e 3a 64 2c 64 69 72 65 63 74 69 6f 6e 3a 62 2c 65 78 70 61 6e 64 69 6e 67 3a 65 2c 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3a 6e 2c 77 72 61 70 3a
                                                                                                                                                                                                    Data Ascii: sible},c)})},b)});o=t!=null?i.jsx(c("BaseRowItem.react"),{expanding:d==="justify",xstyle:[j.resetFlexBasis,s],children:t},"primary"):null;r=[o].concat(q);u=p.length===2;return i.jsx(c("BaseRow.react"),{align:d,direction:b,expanding:e,verticalAlign:n,wrap:
                                                                                                                                                                                                    2024-12-18 08:20:29 UTC14893INData Raw: 22 29 2c 7b 68 69 64 65 48 6f 76 65 72 4f 76 65 72 6c 61 79 3a 21 30 2c 6c 69 6e 6b 50 72 6f 70 73 3a 65 2c 6f 6e 50 72 65 73 73 3a 66 2c 72 65 66 3a 62 2c 78 73 74 79 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 70 72 65 73 73 65 64 3b 72 65 74 75 72 6e 5b 6b 2e 72 6f 6f 74 2c 67 2c 61 26 26 6b 2e 70 72 65 73 73 65 64 5d 7d 2c 63 68 69 6c 64 72 65 6e 3a 64 7d 29 3a 6a 2e 6a 73 78 28 22 64 69 76 22 2c 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 28 68 7c 7c 28 68 3d 63 28 22 73 74 79 6c 65 78 22 29 29 29 2e 70 72 6f 70 73 28 6b 2e 72 6f 6f 74 2c 6b 2e 6f 76 65 72 66 6c 6f 77 48 69 64 64 65 6e 2c 67 29 2c 7b 72 65 66 3a 62 2c 63 68 69 6c 64 72 65 6e 3a 64 7d 29 29 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d
                                                                                                                                                                                                    Data Ascii: "),{hideHoverOverlay:!0,linkProps:e,onPress:f,ref:b,xstyle:function(a){a=a.pressed;return[k.root,g,a&&k.pressed]},children:d}):j.jsx("div",babelHelpers["extends"]({},(h||(h=c("stylex"))).props(k.root,k.overflowHidden,g),{ref:b,children:d}))}a.displayName=


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    10192.168.2.849744157.240.196.154438084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:31 UTC573OUTGET /rsrc.php/v4iKAY4/yb/l/es_LA/Ollm76tSOBP.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:31 UTC1946INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: HsXpDXvG7fhgggERJYj0oQ==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:31 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: k5u3Z73dvtL7HiKdrusm7tp49XMnphxwJNKSUuoo+sgOopp4nGwtV4dlS5tQ4BGlV86lRiambUc0665ITSmKMQ==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:31 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=118, ullat=1
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 191440
                                                                                                                                                                                                    2024-12-18 08:20:31 UTC284INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 49 47 44 53 53 56 47 49 63 6f 6e 42 61 73 65 2e 72 65 61 63 74 22 2c 5b 22 72 65 61 63 74 22 2c 22 73 74 79 6c 65 78 22 2c 22 75 73 65 43 75 72 72 65 6e 74 44 69 73 70 6c 61 79 4d 6f 64 65 22 2c 22 76 75 6c 74 75 72 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 2c 6a 3d 69 7c 7c 64 28 22 72 65 61 63 74 22 29 2c 6b 3d 7b 72 6f 6f 74 3a 7b 64 69 73 70 6c 61 79 3a 22 78 31 6c 6c 69 69 68 71 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 78 31 6e 32 6f 6e 72 36 22 2c 24 24 63 73 73 3a 21 30 7d 2c 73 68 61 64 6f 77 3a 7b 66 69 6c 74 65 72 3a 22 78 31 68 66 72 37 74 6d 22 2c 24 24 63 73 73 3a 21 30 7d
                                                                                                                                                                                                    Data Ascii: ;/*FB_PKG_DELIM*/__d("IGDSSVGIconBase.react",["react","stylex","useCurrentDisplayMode","vulture"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={root:{display:"x1lliihq",position:"x1n2onr6",$$css:!0},shadow:{filter:"x1hfr7tm",$$css:!0}
                                                                                                                                                                                                    2024-12-18 08:20:31 UTC1491INData Raw: 22 78 31 34 37 73 76 75 35 22 2c 24 24 63 73 73 3a 21 30 7d 2c 22 67 72 61 64 69 65 6e 74 2d 6f 72 61 6e 67 65 22 3a 7b 63 6f 6c 6f 72 3a 22 78 31 71 36 34 78 32 6d 22 2c 24 24 63 73 73 3a 21 30 7d 2c 22 69 67 2d 62 61 64 67 65 22 3a 7b 63 6f 6c 6f 72 3a 22 78 78 6b 31 36 7a 38 22 2c 24 24 63 73 73 3a 21 30 7d 2c 22 69 67 2d 62 61 6e 6e 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 22 3a 7b 63 6f 6c 6f 72 3a 22 78 37 64 62 76 35 38 22 2c 24 24 63 73 73 3a 21 30 7d 2c 22 69 67 2d 63 6c 6f 73 65 2d 66 72 69 65 6e 64 73 2d 72 65 66 72 65 73 68 65 64 22 3a 7b 63 6f 6c 6f 72 3a 22 78 67 69 63 79 63 71 22 2c 24 24 63 73 73 3a 21 30 7d 2c 22 69 67 2d 65 6c 65 76 61 74 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 22 3a 7b 63 6f 6c 6f 72 3a 22 78 31 71 72 6c 34 69 33 22 2c 24
                                                                                                                                                                                                    Data Ascii: "x147svu5",$$css:!0},"gradient-orange":{color:"x1q64x2m",$$css:!0},"ig-badge":{color:"xxk16z8",$$css:!0},"ig-banner-background":{color:"x7dbv58",$$css:!0},"ig-close-friends-refreshed":{color:"xgicycq",$$css:!0},"ig-elevated-background":{color:"x1qrl4i3",$
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC14609INData Raw: 70 6f 73 74 2d 73 65 70 61 72 61 74 6f 72 22 3a 7b 63 6f 6c 6f 72 3a 22 78 31 78 69 6b 36 6f 37 22 2c 24 24 63 73 73 3a 21 30 7d 2c 22 74 6f 73 2d 62 6f 78 2d 73 68 61 64 6f 77 22 3a 7b 63 6f 6c 6f 72 3a 22 78 31 61 72 73 76 68 71 22 2c 24 24 63 73 73 3a 21 30 7d 2c 22 77 65 62 2d 61 6c 77 61 79 73 2d 62 6c 61 63 6b 22 3a 7b 63 6f 6c 6f 72 3a 22 78 31 37 35 6a 6e 73 66 22 2c 24 24 63 73 73 3a 21 30 7d 2c 22 77 65 62 2d 61 6c 77 61 79 73 2d 77 68 69 74 65 22 3a 7b 63 6f 6c 6f 72 3a 22 78 39 62 64 7a 62 66 22 2c 24 24 63 73 73 3a 21 30 7d 2c 22 77 65 62 2d 73 65 63 6f 6e 64 61 72 79 2d 61 63 74 69 6f 6e 22 3a 7b 63 6f 6c 6f 72 3a 22 78 31 66 31 62 6f 32 75 22 2c 24 24 63 73 73 3a 21 30 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 61
                                                                                                                                                                                                    Data Ascii: post-separator":{color:"x1xik6o7",$$css:!0},"tos-box-shadow":{color:"x1arsvhq",$$css:!0},"web-always-black":{color:"x175jnsf",$$css:!0},"web-always-white":{color:"x9bdzbf",$$css:!0},"web-secondary-action":{color:"x1f1bo2u",$$css:!0}};function a(a){var b=a
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1491INData Raw: 20 30 2c 20 30 2c 20 30 2e 34 29 22 2c 22 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 35 30 22 3a 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 35 29 22 2c 22 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 36 30 22 3a 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 36 29 22 2c 22 66 64 73 2d 62 6c 61 63 6b 2d 61 6c 70 68 61 2d 38 30 22 3a 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 38 29 22 2c 22 66 64 73 2d 62 6c 75 65 2d 30 35 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 62 6c 75 65 2d 33 30 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 62 6c 75 65 2d 34 30 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 62 6c 75 65 2d 36 30 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 62 6c 75 65 2d 37 30 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 62
                                                                                                                                                                                                    Data Ascii: 0, 0, 0.4)","fds-black-alpha-50":"rgba(0, 0, 0, 0.5)","fds-black-alpha-60":"rgba(0, 0, 0, 0.6)","fds-black-alpha-80":"rgba(0, 0, 0, 0.8)","fds-blue-05":"black","fds-blue-30":"black","fds-blue-40":"black","fds-blue-60":"black","fds-blue-70":"black","fds-b
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1491INData Raw: 2d 32 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 73 6c 61 74 65 2d 74 69 6e 74 2d 37 30 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 65 61 6c 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 65 61 6c 2d 64 61 72 6b 2d 31 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 65 61 6c 2d 64 61 72 6b 2d 32 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 65 61 6c 2d 74 69 6e 74 2d 37 30 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 65 61 6c 2d 74 69 6e 74 2d 39 30 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 6f 6d 61 74 6f 22 3a 22 62 6c 61 63 6b 22 2c 22 66 64 73 2d 73
                                                                                                                                                                                                    Data Ascii: -2":"black","fds-spectrum-slate-tint-70":"black","fds-spectrum-teal":"black","fds-spectrum-teal-dark-1":"black","fds-spectrum-teal-dark-2":"black","fds-spectrum-teal-tint-70":"black","fds-spectrum-teal-tint-90":"black","fds-spectrum-tomato":"black","fds-s
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC13402INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 2d 62 6c 75 65 22 3a 22 76 61 72 28 2d 2d 68 69 67 68 6c 69 67 68 74 2d 62 67 29 22 2c 22 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 72 65 64 22 3a 22 76 61 72 28 2d 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 62 61 64 67 65 29 22 2c 22 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 79 65 6c 6c 6f 77 22 3a 22 76 61 72 28 2d 2d 62 61 73 65 2d 6c 65 6d 6f 6e 29 22 2c 22 62 61 73 65 2d 62 6c 75 65 22 3a 22 23 31 38 37 37 46 32 22 2c 22 62 61 73 65 2d 63 68 65 72 72 79 22 3a 22 23 46 33 34 32 35 46 22 2c 22 62 61 73 65 2d 67 72 61 70 65 22 3a 22 23 39 33 36 30 46 37 22 2c 22 62 61 73 65 2d 6c 65 6d 6f 6e 22 3a 22 23 46 37 42 39 32 38 22 2c 22 62 61 73 65 2d 6c 69 6d
                                                                                                                                                                                                    Data Ascii: ound-color-light-blue":"var(--highlight-bg)","badge-background-color-red":"var(--notification-badge)","badge-background-color-yellow":"var(--base-lemon)","base-blue":"#1877F2","base-cherry":"#F3425F","base-grape":"#9360F7","base-lemon":"#F7B928","base-lim
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1500INData Raw: 69 6c 79 2d 63 6f 64 65 22 3a 22 75 69 2d 6d 6f 6e 6f 73 70 61 63 65 2c 20 4d 65 6e 6c 6f 2c 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 22 2c 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 64 65 66 61 75 6c 74 22 3a 22 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 22 2c 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 73 65 67 6f 65 22 3a 22 53 65 67 6f 65 20 55 49 20 48 69 73 74 6f 72 69 63 2c 20 53 65 67 6f 65 20 55 49 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 22 2c 22 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 3a 22 50 6c 61 63 65 68 6f 6c 64 65 72 20 46 6f 6e 74 22 2c 22 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65 22 3a 22 30 2e 39 33 37
                                                                                                                                                                                                    Data Ascii: ily-code":"ui-monospace, Menlo, Consolas, Monaco, monospace","font-family-default":"Helvetica, Arial, sans-serif","font-family-segoe":"Segoe UI Historic, Segoe UI, Helvetica, Arial, sans-serif","body-font-family":"Placeholder Font","body-font-size":"0.937
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1482INData Raw: 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 6c 61 62 65 6c 2d 66 6f 6e 74 2d 73 69 7a 65 22 3a 22 30 2e 39 33 37 35 72 65 6d 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 6c 61 62 65 6c 2d 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 35 30 30 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 6c 61 62 65 6c 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 3a 22 31 2e 33 33 33 33 22 2c 22 74 65 72 74 69 61 72 79 2d 6c 61 62 65 6c 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 3a 22 50 6c 61 63 65 68 6f 6c 64 65 72 20 46 6f 6e 74 22 2c 22 74 65 72 74 69 61 72 79 2d 6c 61 62 65 6c 2d 66 6f 6e 74 2d 73 69 7a 65 22 3a 22 30 2e 36 38 37 35 72 65 6d 22 2c 22 74 65 72 74 69 61 72 79 2d 6c 61 62 65 6c 2d 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 35 30 30 22 2c 22 74 65 72 74 69 61 72 79 2d 6c 61 62 65 6c 2d
                                                                                                                                                                                                    Data Ascii: ","secondary-label-font-size":"0.9375rem","secondary-label-font-weight":"500","secondary-label-line-height":"1.3333","tertiary-label-font-family":"Placeholder Font","tertiary-label-font-size":"0.6875rem","tertiary-label-font-weight":"500","tertiary-label-
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC13402INData Raw: 20 34 70 78 20 76 61 72 28 2d 2d 61 6c 77 61 79 73 2d 77 68 69 74 65 29 20 69 6e 73 65 74 22 2c 22 67 6c 69 6d 6d 65 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 22 3a 22 61 6c 74 65 72 6e 61 74 65 22 2c 22 67 6c 69 6d 6d 65 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 3a 22 31 30 30 30 6d 73 22 2c 22 67 6c 69 6d 6d 65 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 22 3a 22 73 74 65 70 73 28 31 30 2c 20 65 6e 64 29 22 2c 22 67 6c 69 6d 6d 65 72 2d 6f 70 61 63 69 74 79 2d 6d 69 6e 22 3a 22 30 2e 32 35 22 2c 22 67 6c 69 6d 6d 65 72 2d 6f 70 61 63 69 74 79 2d 6d 61 78 22 3a 22 31 22 2c 22 72 61 64 69 6f 2d 63 68 65 63 6b 65 64 2d 69 63 6f 6e 2d 73 69 7a 65 2d 6c 61 72 67 65 22 3a 22 31 32
                                                                                                                                                                                                    Data Ascii: 4px var(--always-white) inset","glimmer-animation-direction":"alternate","glimmer-animation-duration":"1000ms","glimmer-animation-timing-function":"steps(10, end)","glimmer-opacity-min":"0.25","glimmer-opacity-max":"1","radio-checked-icon-size-large":"12
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1500INData Raw: 6e 74 2d 37 30 22 3a 22 23 44 44 44 35 46 30 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 70 65 2d 74 69 6e 74 2d 39 30 22 3a 22 23 46 34 46 31 46 41 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 65 6d 6f 6e 2d 64 61 72 6b 2d 31 22 3a 22 23 46 35 43 33 33 42 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 65 6d 6f 6e 2d 74 69 6e 74 2d 37 30 22 3a 22 23 46 45 46 32 44 31 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 69 6d 65 22 3a 22 23 41 33 43 45 37 31 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6c 69 6d 65 2d 74 69 6e 74 2d 37 30 22 3a 22 23 45 34 46 30 44 35 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 6f 72 61 6e 67 65 2d 74 69 6e 74 2d 37 30 22 3a 22 23 46 43 44 45 43 35 22 2c 22 66 64 73 2d 73 70 65 63 74 72 75 6d 2d
                                                                                                                                                                                                    Data Ascii: nt-70":"#DDD5F0","fds-spectrum-grape-tint-90":"#F4F1FA","fds-spectrum-lemon-dark-1":"#F5C33B","fds-spectrum-lemon-tint-70":"#FEF2D1","fds-spectrum-lime":"#A3CE71","fds-spectrum-lime-tint-70":"#E4F0D5","fds-spectrum-orange-tint-70":"#FCDEC5","fds-spectrum-


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    11192.168.2.849745157.240.196.154438084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:31 UTC573OUTGET /rsrc.php/v4iXfU4/yw/l/es_LA/a_mNZEeFqpT.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:31 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: hzeC3OHOoNAOcVgqouVwhQ==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:31 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: bPdkTXtExzcH4CYWMlJLSn4+qEd7PH+wSJpiSl7U0IIeDl8hbI5NhfYSVTxB2ATkcjo2SMVyvHWXNID5JJN5Cw==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:31 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=121, ullat=1
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 64966
                                                                                                                                                                                                    2024-12-18 08:20:31 UTC1000INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 73 65 43 61 6c 6c 6f 75 74 49 6d 70 6c 2e 72 65 61 63 74 22 2c 5b 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 2e 72 65 61 63 74 22 2c 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 6e 63 68 6f 72 52 6f 6f 74 43 6f 6e 74 65 78 74 22 2c 22 42 61 73 65 50 6f 70 6f 76 65 72 52 65 66 6c 6f 77 53 68 65 65 74 2e 72 65 61 63 74 22 2c 22 4c 61 79 6f 75 74 41 6e 69 6d 61 74 69 6f 6e 42 6f 75 6e 64 61 72 79 43 6f 6e 74 65 78 74 22 2c 22 72 65 61 63 74 22 2c 22 75 73 65 43 6f 6d 65 74 44 69 73 70 6c 61 79 54 69 6d 69 6e 67 54 72 61 63 6b 65 72 46 6f 72 49 6e 74 65 72 61 63 74 69 6f 6e 22 2c 22 75 73 65 4d 61 74 63 68 56 69 65 77 70 6f 72 74 22 5d 2c 28 66 75
                                                                                                                                                                                                    Data Ascii: ;/*FB_PKG_DELIM*/__d("BaseCalloutImpl.react",["BaseContextualLayer.react","BaseContextualLayerAnchorRootContext","BasePopoverReflowSheet.react","LayoutAnimationBoundaryContext","react","useCometDisplayTimingTrackerForInteraction","useMatchViewport"],(fu
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC15384INData Raw: 20 67 3d 3d 6e 75 6c 6c 7c 7c 62 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 69 2e 6a 73 78 28 63 28 22 4c 61 79 6f 75 74 41 6e 69 6d 61 74 69 6f 6e 42 6f 75 6e 64 61 72 79 43 6f 6e 74 65 78 74 22 29 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 69 2e 6a 73 78 28 63 28 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 6e 63 68 6f 72 52 6f 6f 74 43 6f 6e 74 65 78 74 22 29 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 64 2c 63 68 69 6c 64 72 65 6e 3a 67 21 3d 6e 75 6c 6c 3f 69 2e 6a 73 78 28 6c 2c 7b 63 68 69 6c 64 72 65 6e 3a 69 2e 6a 73 78 28 63 28 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 2e 72 65 61 63 74 22 29 2c 7b 61 6c 69 67 6e 3a 67 2e 61 6c 69 67 6e 2c 63 6f 6e 74 65 78 74 52 65 66
                                                                                                                                                                                                    Data Ascii: g==null||b==null?null:i.jsx(c("LayoutAnimationBoundaryContext").Provider,{value:e,children:i.jsx(c("BaseContextualLayerAnchorRootContext").Provider,{value:d,children:g!=null?i.jsx(l,{children:i.jsx(c("BaseContextualLayer.react"),{align:g.align,contextRef
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1491INData Raw: 7c 28 69 3d 64 28 22 56 69 64 65 6f 50 6c 61 79 65 72 43 6f 6e 74 65 78 74 73 22 29 29 29 2e 4d 75 74 65 64 43 6f 6e 74 65 78 74 29 7d 66 75 6e 63 74 69 6f 6e 20 62 61 28 29 7b 72 65 74 75 72 6e 20 6b 28 28 69 7c 7c 28 69 3d 64 28 22 56 69 64 65 6f 50 6c 61 79 65 72 43 6f 6e 74 65 78 74 73 22 29 29 29 2e 56 6f 6c 75 6d 65 43 6f 6e 74 65 78 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 61 28 29 7b 72 65 74 75 72 6e 20 6b 28 64 28 22 56 69 64 65 6f 50 6c 61 79 65 72 56 69 65 77 61 62 69 6c 69 74 79 43 6f 6e 74 65 78 74 73 22 29 2e 56 69 64 65 6f 50 6c 61 79 65 72 44 65 73 6b 74 6f 70 50 69 63 74 75 72 65 49 6e 50 69 63 74 75 72 65 43 6f 6e 74 65 78 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 61 28 29 7b 72 65 74 75 72 6e 20 6b 28 64 28 22 56 69 64 65 6f 50 6c 61 79 65
                                                                                                                                                                                                    Data Ascii: |(i=d("VideoPlayerContexts"))).MutedContext)}function ba(){return k((i||(i=d("VideoPlayerContexts"))).VolumeContext)}function ca(){return k(d("VideoPlayerViewabilityContexts").VideoPlayerDesktopPictureInPictureContext)}function da(){return k(d("VideoPlaye
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1491INData Raw: 74 3a 64 2c 76 69 73 69 62 6c 65 50 65 72 63 65 6e 74 61 67 65 3a 62 7d 29 7d 7d 2c 64 3d 61 2e 73 75 62 73 63 72 69 62 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 28 29 7d 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 72 65 6d 6f 76 65 28 29 7d 7d 7d 2c 5b 65 2c 61 5d 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 6b 28 28 69 7c 7c 28 69 3d 64 28 22 56 69 64 65 6f 50 6c 61 79 65 72 43 6f 6e 74 65 78 74 73 22 29 29 29 2e 42 72 6f 61 64 63 61 73 74 53 74 61 74 75 73 43 6f 6e 74 65 78 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 29 7b 72 65 74 75 72 6e 20 6b 28 28 69 7c 7c 28 69 3d 64 28 22 56 69 64 65 6f 50 6c 61 79 65 72 43 6f 6e 74 65 78 74 73 22 29 29 29 2e 43 61 6e 41
                                                                                                                                                                                                    Data Ascii: t:d,visiblePercentage:b})}},d=a.subscribe(function(){b()});return function(){return d.remove()}}},[e,a]);return d}function T(){return k((i||(i=d("VideoPlayerContexts"))).BroadcastStatusContext)}function oa(){return k((i||(i=d("VideoPlayerContexts"))).CanA
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC13402INData Raw: 69 7c 7c 28 69 3d 64 28 22 56 69 64 65 6f 50 6c 61 79 65 72 43 6f 6e 74 65 78 74 73 22 29 29 29 2e 49 73 4e 43 53 52 43 6f 6e 74 65 78 74 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 28 29 7b 72 65 74 75 72 6e 20 6b 28 28 69 7c 7c 28 69 3d 64 28 22 56 69 64 65 6f 50 6c 61 79 65 72 43 6f 6e 74 65 78 74 73 22 29 29 29 2e 49 73 50 72 65 6d 69 75 6d 4d 75 73 69 63 56 69 64 65 6f 43 6f 6e 74 65 78 74 29 7d 66 75 6e 63 74 69 6f 6e 20 41 61 28 29 7b 76 61 72 20 61 3d 55 28 29 21 3d 6e 75 6c 6c 2c 62 3d 70 28 29 2c 63 3d 5a 28 29 2c 64 3d 58 28 29 3b 69 66 28 61 7c 7c 63 29 72 65 74 75 72 6e 21 31 3b 69 66 28 62 29 72 65 74 75 72 6e 20 64 3b 65 6c 73 65 20 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 29 7b 72 65 74 75 72 6e 20 6b 28 28 69 7c 7c 28 69 3d
                                                                                                                                                                                                    Data Ascii: i||(i=d("VideoPlayerContexts"))).IsNCSRContext)}function Z(){return k((i||(i=d("VideoPlayerContexts"))).IsPremiumMusicVideoContext)}function Aa(){var a=U()!=null,b=p(),c=Z(),d=X();if(a||c)return!1;if(b)return d;else return!0}function Ba(){return k((i||(i=
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1491INData Raw: 64 65 72 2c 77 72 61 70 56 69 64 65 6f 50 69 78 65 6c 73 5f 45 58 50 45 52 49 4d 45 4e 54 41 4c 3a 61 2e 77 72 61 70 56 69 64 65 6f 50 69 78 65 6c 73 5f 45 58 50 45 52 49 4d 45 4e 54 41 4c 7d 3b 72 65 74 75 72 6e 20 79 28 69 2e 6a 73 78 28 64 28 22 56 69 64 65 6f 50 6c 61 79 65 72 56 69 65 77 61 62 69 6c 69 74 79 43 6f 6e 74 65 78 74 73 22 29 2e 56 69 64 65 6f 50 6c 61 79 65 72 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6e 74 65 78 74 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 68 2c 63 68 69 6c 64 72 65 6e 3a 69 2e 6a 73 78 28 63 28 22 56 69 64 65 6f 50 6c 61 79 65 72 4f 6e 56 69 65 77 61 62 69 6c 69 74 79 2e 72 65 61 63 74 22 29 2c 7b 6f 6e 56 69 64 65 6f 50 6c 61 79 65 72 56 69 65 77 61 62 69 6c 69 74 79 49 6e 66 6f 43 68 61 6e 67 65 3a 41 2c 76 69 65
                                                                                                                                                                                                    Data Ascii: der,wrapVideoPixels_EXPERIMENTAL:a.wrapVideoPixels_EXPERIMENTAL};return y(i.jsx(d("VideoPlayerViewabilityContexts").VideoPlayerFullscreenContext.Provider,{value:h,children:i.jsx(c("VideoPlayerOnViewability.react"),{onVideoPlayerViewabilityInfoChange:A,vie
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC14893INData Raw: 65 6c 48 65 6c 70 65 72 73 2e 61 73 73 65 72 74 54 68 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 28 63 29 7d 76 61 72 20 64 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 64 2e 67 65 74 44 4f 4d 43 68 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 3b 63 28 22 69 73 4e 6f 64 65 22 29 28 61 29 7c 7c 68 28 30 2c 31 35 33 33 29 3b 72 65 74 75 72 6e 20 61 7d 3b 64 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 63 68 69 6c 64 72 65 6e 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 7d 3b 64 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74
                                                                                                                                                                                                    Data Ascii: elHelpers.assertThisInitialized(c)}var d=b.prototype;d.getDOMChild=function(){var a=this.props.children;c("isNode")(a)||h(0,1533);return a};d.shouldComponentUpdate=function(a){return a.children!==this.props.children};d.componentDidMount=function(){var a=t
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1491INData Raw: 22 5d 28 7b 7d 2c 44 2c 7b 69 64 3a 28 66 3d 65 29 21 3d 6e 75 6c 6c 3f 66 3a 76 6f 69 64 20 30 2c 72 6f 6c 65 3a 22 64 69 61 6c 6f 67 22 2c 78 73 74 79 6c 65 3a 6e 2e 63 6f 6e 74 61 69 6e 65 72 2c 63 68 69 6c 64 72 65 6e 3a 6b 2e 6a 73 78 28 64 28 22 46 6f 63 75 73 52 65 67 69 6f 6e 53 74 72 69 63 74 4d 6f 64 65 2e 72 65 61 63 74 22 29 2e 46 6f 63 75 73 52 65 67 69 6f 6e 2c 7b 61 75 74 6f 46 6f 63 75 73 51 75 65 72 79 3a 6a 3f 76 6f 69 64 20 30 3a 64 28 22 66 6f 63 75 73 53 63 6f 70 65 51 75 65 72 69 65 73 22 29 2e 74 61 62 62 61 62 6c 65 53 63 6f 70 65 51 75 65 72 79 2c 63 68 69 6c 64 72 65 6e 3a 6b 2e 6a 73 78 28 63 28 22 43 6f 6d 65 74 48 69 64 65 4c 61 79 65 72 4f 6e 45 73 63 61 70 65 2e 72 65 61 63 74 22 29 2c 7b 6f 6e 48 69 64 65 3a 71 2c 63 68 69
                                                                                                                                                                                                    Data Ascii: "]({},D,{id:(f=e)!=null?f:void 0,role:"dialog",xstyle:n.container,children:k.jsx(d("FocusRegionStrictMode.react").FocusRegion,{autoFocusQuery:j?void 0:d("focusScopeQueries").tabbableScopeQuery,children:k.jsx(c("CometHideLayerOnEscape.react"),{onHide:q,chi
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC3664INData Raw: 65 77 20 4d 61 70 28 61 29 3b 63 5b 22 64 65 6c 65 74 65 22 5d 28 62 29 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 61 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 47 6c 6f 62 61 6c 56 69 64 65 6f 50 6f 72 74 73 4d 61 6e 61 67 65 72 22 2c 5b 22 61 64 64 54 6f 4d 61 70 22 2c 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 2c 22 67 6b 78 22 2c 22 72 65 6d 6f 76 65 46 72 6f 6d 4d 61 70 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 76 61 72 20 64 3d 61 2e 67 65 74 28 62 29 3b 64 21 3d 6e 75 6c 6c 26 26 28 64 2e 70 6f 72 74 61 62 6c 65 50 6c 61 63 65 43 6f 6e 74 61 69 6e 65 72 3d 6e 75 6c 6c 29
                                                                                                                                                                                                    Data Ascii: ew Map(a);c["delete"](b);return c}return a}f["default"]=a}),66);__d("GlobalVideoPortsManager",["addToMap","emptyFunction","gkx","removeFromMap"],(function(a,b,c,d,e,f,g){"use strict";function h(a,b){var d=a.get(b);d!=null&&(d.portablePlaceContainer=null)
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC4064INData Raw: 73 2c 70 72 65 66 65 72 72 65 64 50 6c 61 63 65 49 44 3a 64 2c 73 65 74 50 72 65 66 65 72 72 65 64 50 6c 61 63 65 46 6f 72 56 69 64 65 6f 3a 21 30 2c 75 70 64 61 74 65 64 50 6c 61 63 65 73 3a 61 2e 70 6c 61 63 65 73 2c 76 69 64 65 6f 49 44 3a 65 7d 29 3b 68 3d 68 2e 6e 65 78 74 50 72 65 76 69 6f 75 73 50 6c 61 63 65 4d 65 74 61 44 61 74 61 3b 66 3d 66 21 3d 6e 75 6c 6c 3f 63 28 22 61 64 64 54 6f 4d 61 70 22 29 28 61 2e 76 69 64 65 6f 73 2c 65 2c 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 66 2c 7b 70 72 65 66 65 72 72 65 64 50 6c 61 63 65 49 44 3a 67 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 64 3a 6e 75 6c 6c 2c 70 72 65 76 69 6f 75 73 50 6c 61 63 65 4d 65 74 61 44 61 74 61 3a 68 7d 29 29 3a 61 2e 76 69 64 65 6f
                                                                                                                                                                                                    Data Ascii: s,preferredPlaceID:d,setPreferredPlaceForVideo:!0,updatedPlaces:a.places,videoID:e});h=h.nextPreviousPlaceMetaData;f=f!=null?c("addToMap")(a.videos,e,babelHelpers["extends"]({},f,{preferredPlaceID:g!=null&&d!=null?d:null,previousPlaceMetaData:h})):a.video


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    12192.168.2.849746157.240.196.154438084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:31 UTC573OUTGET /rsrc.php/v4i2nq4/y4/l/es_LA/I6IClnIeZtJ.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: 9A22U88dvoXk96uM0fMA6w==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:31 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: BnveoVNBrtgQvsVE9BcGsaBjwmWrXxJWs4lh/qk/C7m87g916E27nhQTCl3gxbnybH/TH0UCS4PIoS7erGou6A==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:31 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=140, ullat=0
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 76865
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC268INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 41 41 46 65 74 61 41 59 4d 48 50 61 73 73 77 6f 72 64 45 6e 74 72 79 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 36 34 36 32 35 34 35 31 35 37 31 38 32 32 39 31 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 68 65 76 72 6f 6e 44 6f 77 6e 46 69 6c 6c 65 64 31 36 2e 73 76 67 2e 72 65 61 63 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                    Data Ascii: ;/*FB_PKG_DELIM*/__d("CAAFetaAYMHPasswordEntryQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6462545157182291"}),null);__d("ChevronDownFilled16.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");functio
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1500INData Raw: 20 69 2e 6a 73 78 73 28 22 73 76 67 22 2c 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 61 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 61 2e 74 69 74 6c 65 21 3d 6e 75 6c 6c 26 26 69 2e 6a 73 78 28 22 74 69 74 6c 65 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 61 2e 74 69 74 6c 65 7d 29 2c 61 2e 63 68 69 6c 64 72 65 6e 21 3d 6e 75 6c 6c 26 26 69 2e 6a 73 78 28 22 64 65 66 73 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 61 2e 63 68 69 6c 64 72 65 6e 7d 29 2c 69 2e 6a 73 78 28 22 67 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 74 72 61 6e
                                                                                                                                                                                                    Data Ascii: i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 16 16",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("g",{fillRule:"evenodd",tran
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC14616INData Raw: 65 74 41 70 70 43 6f 6e 74 65 6e 74 42 61 63 6b 75 70 22 2c 63 68 69 6c 64 72 65 6e 3a 69 2e 6a 73 78 28 63 28 22 43 6f 6d 65 74 53 53 52 4d 75 6c 74 69 70 61 73 73 42 6f 75 6e 64 61 72 79 2e 72 65 61 63 74 22 29 2c 7b 66 61 6c 6c 62 61 63 6b 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 61 26 26 64 7d 29 7d 29 2c 69 2e 6a 73 78 28 63 28 22 43 6f 6d 65 74 41 70 70 4d 61 69 6e 43 6f 6e 74 65 6e 74 41 72 65 61 52 65 6e 64 65 72 65 72 2e 72 65 61 63 74 22 29 2c 7b 64 69 73 61 62 6c 65 4e 65 67 61 74 69 76 65 4d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 66 2c 73 68 6f 75 6c 64 52 65 6e 64 65 72 54 6f 70 4e 61 76 3a 61 7d 29 2c 62 5d 7d 29 7d 29 5d 7d 29 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b
                                                                                                                                                                                                    Data Ascii: etAppContentBackup",children:i.jsx(c("CometSSRMultipassBoundary.react"),{fallback:e,children:a&&d})}),i.jsx(c("CometAppMainContentAreaRenderer.react"),{disableNegativeMarginBottom:f,shouldRenderTopNav:a}),b]})})]})}a.displayName=a.name+" [from "+f.id+"]";
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1500INData Raw: 6c 64 72 65 6e 3a 5b 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 6e 61 6d 65 3b 61 3d 61 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 6a 2e 6a 73 78 28 63 28 22 42 61 73 65 49 6e 70 75 74 2e 72 65 61 63 74 22 29 2c 7b 6e 61 6d 65 3a 62 2c 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 76 61 6c 75 65 3a 61 7d 2c 62 29 7d 29 2c 6a 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 73 74 79 6c 65 3a 7b 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 7d 2c 74 79 70 65 3a 22 73 75 62 6d 69 74 22 7d 29 5d 7d 29 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 4c 6f 67 67 65 64 49 6e
                                                                                                                                                                                                    Data Ascii: ldren:[s.map(function(a){var b=a.name;a=a.value;return j.jsx(c("BaseInput.react"),{name:b,type:"hidden",value:a},b)}),j.jsx("input",{style:{display:"none"},type:"submit"})]})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);__d("CometLoggedIn
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC14884INData Raw: 29 3b 76 61 72 20 69 3d 6e 65 77 20 53 65 74 28 29 2c 6a 3d 6e 65 77 20 4d 61 70 28 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 72 65 67 69 73 74 65 72 51 50 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 69 2e 68 61 73 28 61 29 7c 7c 6a 2e 68 61 73 28 61 29 29 72 65 74 75 72 6e 20 63 28 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 29 3b 62 28 21 30 29 3b 6a 2e 73 65 74 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 5b 22 64 65 6c 65 74 65 22 5d 28 61 29 7d 7d 2c 72 65 6d 6f 76 65 51 50 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 2e 61 64 64 28 61 29 2c 6a 2e 67 65 74 28 61 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6a 2e 67 65 74 28 61 29 28 21 31 29 7d 7d 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d
                                                                                                                                                                                                    Data Ascii: );var i=new Set(),j=new Map();b=a.createContext({registerQP:function(a,b){if(i.has(a)||j.has(a))return c("emptyFunction");b(!0);j.set(a,b);return function(){j["delete"](a)}},removeQP:function(a){i.add(a),j.get(a)==null?void 0:j.get(a)(!1)}});g["default"]=
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1500INData Raw: 31 2c 6e 2b 3d 75 2a 43 2c 6e 2b 3d 76 2a 42 2c 6e 2b 3d 77 2a 41 2c 6e 2b 3d 78 2a 7a 2c 6e 2b 3d 79 2a 28 35 2a 49 29 2c 65 2b 3d 6e 3e 3e 3e 31 33 2c 6e 26 3d 38 31 39 31 2c 6f 3d 65 2c 6f 2b 3d 70 2a 49 2c 6f 2b 3d 71 2a 48 2c 6f 2b 3d 72 2a 47 2c 6f 2b 3d 73 2a 46 2c 6f 2b 3d 74 2a 45 2c 65 3d 6f 3e 3e 3e 31 33 2c 6f 26 3d 38 31 39 31 2c 6f 2b 3d 75 2a 44 2c 6f 2b 3d 76 2a 43 2c 6f 2b 3d 77 2a 42 2c 6f 2b 3d 78 2a 41 2c 6f 2b 3d 79 2a 7a 2c 65 2b 3d 6f 3e 3e 3e 31 33 2c 6f 26 3d 38 31 39 31 2c 65 3d 28 65 3c 3c 32 29 2b 65 7c 30 2c 65 3d 65 2b 66 7c 30 2c 66 3d 65 26 38 31 39 31 2c 65 3d 65 3e 3e 3e 31 33 2c 67 2b 3d 65 2c 70 3d 66 2c 71 3d 67 2c 72 3d 68 2c 73 3d 69 2c 74 3d 6a 2c 75 3d 6b 2c 76 3d 6c 2c 77 3d 6d 2c 78 3d 6e 2c 79 3d 6f 2c 62 2b 3d
                                                                                                                                                                                                    Data Ascii: 1,n+=u*C,n+=v*B,n+=w*A,n+=x*z,n+=y*(5*I),e+=n>>>13,n&=8191,o=e,o+=p*I,o+=q*H,o+=r*G,o+=s*F,o+=t*E,e=o>>>13,o&=8191,o+=u*D,o+=v*C,o+=w*B,o+=x*A,o+=y*z,e+=o>>>13,o&=8191,e=(e<<2)+e|0,e=e+f|0,f=e&8191,e=e>>>13,g+=e,p=f,q=g,r=h,s=i,t=j,u=k,v=l,w=m,x=n,y=o,b+=
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC14884INData Raw: 3e 3e 38 26 32 35 35 3b 61 5b 62 2b 32 5d 3d 74 68 69 73 2e 68 5b 31 5d 3e 3e 3e 30 26 32 35 35 3b 61 5b 62 2b 33 5d 3d 74 68 69 73 2e 68 5b 31 5d 3e 3e 3e 38 26 32 35 35 3b 61 5b 62 2b 34 5d 3d 74 68 69 73 2e 68 5b 32 5d 3e 3e 3e 30 26 32 35 35 3b 61 5b 62 2b 35 5d 3d 74 68 69 73 2e 68 5b 32 5d 3e 3e 3e 38 26 32 35 35 3b 61 5b 62 2b 36 5d 3d 74 68 69 73 2e 68 5b 33 5d 3e 3e 3e 30 26 32 35 35 3b 61 5b 62 2b 37 5d 3d 74 68 69 73 2e 68 5b 33 5d 3e 3e 3e 38 26 32 35 35 3b 61 5b 62 2b 38 5d 3d 74 68 69 73 2e 68 5b 34 5d 3e 3e 3e 30 26 32 35 35 3b 61 5b 62 2b 39 5d 3d 74 68 69 73 2e 68 5b 34 5d 3e 3e 3e 38 26 32 35 35 3b 61 5b 62 2b 31 30 5d 3d 74 68 69 73 2e 68 5b 35 5d 3e 3e 3e 30 26 32 35 35 3b 61 5b 62 2b 31 31 5d 3d 74 68 69 73 2e 68 5b 35 5d 3e 3e 3e 38
                                                                                                                                                                                                    Data Ascii: >>8&255;a[b+2]=this.h[1]>>>0&255;a[b+3]=this.h[1]>>>8&255;a[b+4]=this.h[2]>>>0&255;a[b+5]=this.h[2]>>>8&255;a[b+6]=this.h[3]>>>0&255;a[b+7]=this.h[3]>>>8&255;a[b+8]=this.h[4]>>>0&255;a[b+9]=this.h[4]>>>8&255;a[b+10]=this.h[5]>>>0&255;a[b+11]=this.h[5]>>>8
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1491INData Raw: 28 64 2c 64 2c 6a 29 3b 4f 28 64 2c 64 2c 6a 29 3b 4f 28 61 5b 30 5d 2c 64 2c 6a 29 3b 50 28 65 2c 61 5b 30 5d 29 3b 4f 28 65 2c 65 2c 6a 29 3b 4a 28 65 2c 68 29 26 26 4f 28 61 5b 30 5d 2c 61 5b 30 5d 2c 6d 29 3b 50 28 65 2c 61 5b 30 5d 29 3b 4f 28 65 2c 65 2c 6a 29 3b 69 66 28 4a 28 65 2c 68 29 29 72 65 74 75 72 6e 2d 31 3b 4b 28 61 5b 30 5d 29 3d 3d 3d 63 5b 33 31 5d 3e 3e 37 26 26 4e 28 61 5b 30 5d 2c 66 2c 61 5b 30 5d 29 3b 4f 28 61 5b 33 5d 2c 61 5b 30 5d 2c 61 5b 31 5d 29 3b 72 65 74 75 72 6e 20 30 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 2c 67 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 33 32 29 2c 68 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 36 34 29 2c 69 3d 5b 62 28 29 2c 62 28 29 2c 62 28 29 2c
                                                                                                                                                                                                    Data Ascii: (d,d,j);O(d,d,j);O(a[0],d,j);P(e,a[0]);O(e,e,j);J(e,h)&&O(a[0],a[0],m);P(e,a[0]);O(e,e,j);if(J(e,h))return-1;K(a[0])===c[31]>>7&&N(a[0],f,a[0]);O(a[3],a[0],a[1]);return 0}function pa(a,c,d,e){var f,g=new Uint8Array(32),h=new Uint8Array(64),i=[b(),b(),b(),
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1491INData Raw: 45 53 3a 43 61 2c 63 72 79 70 74 6f 5f 73 69 67 6e 5f 53 45 43 52 45 54 4b 45 59 42 59 54 45 53 3a 44 61 2c 63 72 79 70 74 6f 5f 73 69 67 6e 5f 53 45 45 44 42 59 54 45 53 3a 45 61 2c 63 72 79 70 74 6f 5f 68 61 73 68 5f 42 59 54 45 53 3a 46 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 61 28 61 2c 62 29 7b 69 66 28 61 2e 6c 65 6e 67 74 68 21 3d 3d 71 61 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 62 61 64 20 6b 65 79 20 73 69 7a 65 22 29 3b 69 66 28 62 2e 6c 65 6e 67 74 68 21 3d 3d 72 61 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 62 61 64 20 6e 6f 6e 63 65 20 73 69 7a 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 2c 62 29 7b 69 66 28 61 2e 6c 65 6e 67 74 68 21 3d 3d 77 61 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 62 61 64 20
                                                                                                                                                                                                    Data Ascii: ES:Ca,crypto_sign_SECRETKEYBYTES:Da,crypto_sign_SEEDBYTES:Ea,crypto_hash_BYTES:Fa};function Ga(a,b){if(a.length!==qa)throw new Error("bad key size");if(b.length!==ra)throw new Error("bad nonce size")}function Ha(a,b){if(a.length!==wa)throw new Error("bad
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC13402INData Raw: 29 3b 72 65 74 75 72 6e 20 61 2e 73 65 63 72 65 74 62 6f 78 28 62 2c 63 2c 64 29 7d 3b 61 2e 62 6f 78 2e 62 65 66 6f 72 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 24 28 61 2c 62 29 3b 48 61 28 61 2c 62 29 3b 76 61 72 20 63 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 79 61 29 3b 56 28 63 2c 61 2c 62 29 3b 72 65 74 75 72 6e 20 63 7d 3b 61 2e 62 6f 78 2e 61 66 74 65 72 3d 61 2e 73 65 63 72 65 74 62 6f 78 3b 61 2e 62 6f 78 2e 6f 70 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 65 29 7b 64 3d 61 2e 62 6f 78 2e 62 65 66 6f 72 65 28 64 2c 65 29 3b 72 65 74 75 72 6e 20 61 2e 73 65 63 72 65 74 62 6f 78 2e 6f 70 65 6e 28 62 2c 63 2c 64 29 7d 3b 61 2e 62 6f 78 2e 6f 70 65 6e 2e 61 66 74 65 72 3d 61 2e 73 65 63 72 65 74 62 6f 78 2e 6f 70 65 6e 3b 61
                                                                                                                                                                                                    Data Ascii: );return a.secretbox(b,c,d)};a.box.before=function(a,b){$(a,b);Ha(a,b);var c=new Uint8Array(ya);V(c,a,b);return c};a.box.after=a.secretbox;a.box.open=function(b,c,d,e){d=a.box.before(d,e);return a.secretbox.open(b,c,d)};a.box.open.after=a.secretbox.open;a


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    13192.168.2.849748157.240.196.154438084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC892OUTGET /rsrc.php/v4iIrk4/yO/l/es_LA/fbln4wpLswAk5k1s9Et2ejTbcAHVJXFtgeT6DYYkx3yTE1hHt3E_efmqB8kpZp08TwKjMgrmwWrzNGe1Fbr8_ixJnmgSymL0HGUWq77AI0bDzmuFCOsTqquvQFmnsPHOiOZNoV7NUjj40Iz2XCJgIlGH7kv_A3Dpe2eWcpvfiQ3KghUh2wFnA_vMnrovsWqehdEtWwgHIYZ8SbZxg4C__z3Sz6b6gFRlCsGN0FH4h0jeCKGkkpGKZ6pgejF2us5kjbA5ysgfBTtDwYdqWTcfWxL1rr0ObqbYupQ0yi8wHl-c5FWYFb2it0fHQmKUzxLLGQAqa8O7pb.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessChrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.5938.132 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1946INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: cAKgwPGUkZYcu3pggmOxQg==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:32 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: NQY1ENaL4uLTAoXwMUAo5T1z060d1y8R1my/vZyBdRc2IDjkG+eJ5aNz8iz8dkguHorAkNMYlnJKpCsG+ec0Tg==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:32 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=100, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=123, ullat=0
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 24870
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1270INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 75 73 65 41 63 63 6f 75 6e 74 53 77 69 74 63 68 65 72 46 6f 72 6d 22 2c 5b 22 43 41 41 57 65 62 4c 6f 67 69 6e 4c 6f 67 67 69 6e 67 55 74 69 6c 73 22 2c 22 43 41 41 57 65 62 57 61 74 65 72 66 61 6c 6c 49 64 53 69 6e 67 6c 65 74 6f 6e 22 2c 22 43 6f 6d 65 74 52 65 6c 61 79 22 2c 22 50 6f 6c 61 72 69 73 4f 6e 65 54 61 70 4c 6f 67 69 6e 53 74 6f 72 61 67 65 22 2c 22 72 65 61 63 74 22 2c 22 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 2c 22 75 73 65 41 63 63 6f 75 6e 74 53 77 69 74 63 68 65 72 46 6f 72 6d 5f 66 6f 72 6d 2e 67 72 61 70 68 71 6c 22 2c 22 75 75 69 64 76 34 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73
                                                                                                                                                                                                    Data Ascii: ;/*FB_PKG_DELIM*/__d("useAccountSwitcherForm",["CAAWebLoginLoggingUtils","CAAWebWaterfallIdSingleton","CometRelay","PolarisOneTapLoginStorage","react","recoverableViolation","useAccountSwitcherForm_form.graphql","uuidv4"],(function(a,b,c,d,e,f,g){"use s
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC15114INData Raw: 2c 6a 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 6e 61 6d 65 3a 22 6c 6f 67 67 69 6e 67 5f 65 76 65 6e 74 5f 73 74 65 70 22 2c 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 76 61 6c 75 65 3a 64 28 22 43 41 41 57 65 62 4c 6f 67 69 6e 4c 6f 67 67 69 6e 67 55 74 69 6c 73 22 29 2e 67 65 74 46 69 6e 61 6c 45 76 65 6e 74 53 74 65 70 28 22 68 6f 6d 65 5f 70 61 67 65 22 29 7d 2c 22 6c 6f 67 67 69 6e 67 5f 65 76 65 6e 74 5f 73 74 65 70 22 29 5d 7d 29 3b 76 61 72 20 73 3d 6c 28 29 3b 71 3d 6a 2e 6a 73 78 73 28 22 66 6f 72 6d 22 2c 7b 61 63 74 69 6f 6e 3a 67 2c 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 72 65 66 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 5b 69 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 6e 61 6d 65 3b 61 3d 61 2e 76 61 6c 75 65 3b
                                                                                                                                                                                                    Data Ascii: ,j.jsx("input",{name:"logging_event_step",type:"hidden",value:d("CAAWebLoginLoggingUtils").getFinalEventStep("home_page")},"logging_event_step")]});var s=l();q=j.jsxs("form",{action:g,method:"POST",ref:s,children:[i.map(function(a){var b=a.name;a=a.value;
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1500INData Raw: 29 7b 76 61 72 20 65 3d 61 2e 61 70 70 2c 66 3d 61 2e 61 75 74 68 44 6f 6d 61 69 6e 44 61 74 61 4b 65 79 2c 67 3d 61 2e 63 72 79 70 74 65 64 53 74 72 69 6e 67 2c 69 3d 61 2e 65 76 65 6e 74 46 6c 6f 77 2c 6b 3d 61 2e 65 76 65 6e 74 53 74 65 70 2c 6c 3d 61 2e 6e 65 78 74 2c 6d 3d 61 2e 6e 65 78 74 43 75 69 64 3b 61 3d 61 2e 71 75 65 72 79 3b 63 28 22 76 75 6c 74 75 72 65 22 29 28 22 31 72 47 6a 75 43 78 75 6f 34 6f 22 29 3b 61 3d 64 28 22 43 6f 6d 65 74 52 65 6c 61 79 22 29 2e 75 73 65 46 72 61 67 6d 65 6e 74 28 68 21 3d 3d 76 6f 69 64 20 30 3f 68 3a 68 3d 62 28 22 43 41 41 46 65 74 61 41 59 4d 48 50 72 6f 66 69 6c 65 4c 69 73 74 5f 71 75 65 72 79 2e 67 72 61 70 68 71 6c 22 29 2c 61 29 3b 76 61 72 20 6e 3d 61 2e 64 65 76 69 63 65 5f 73 77 69 74 63 68 61 62
                                                                                                                                                                                                    Data Ascii: ){var e=a.app,f=a.authDomainDataKey,g=a.cryptedString,i=a.eventFlow,k=a.eventStep,l=a.next,m=a.nextCuid;a=a.query;c("vulture")("1rGjuCxuo4o");a=d("CometRelay").useFragment(h!==void 0?h:h=b("CAAFetaAYMHProfileList_query.graphql"),a);var n=a.device_switchab
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1822INData Raw: 75 6d 6e 49 74 65 6d 2e 72 65 61 63 74 22 2c 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 61 2e 61 70 70 3b 61 3d 61 2e 66 72 6f 6d 44 69 61 6c 6f 67 3b 61 3d 61 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 61 3b 72 65 74 75 72 6e 20 69 2e 6a 73 78 28 63 28 22 43 6f 6d 65 74 43 6f 6c 75 6d 6e 2e 72 65 61 63 74 22 29 2c 7b 61 6c 69 67 6e 3a 22 73 74 61 72 74 22 2c 63 68 69 6c 64 72 65 6e 3a 69 2e 6a 73 78 28 63 28 22 43 6f 6d 65 74 43 6f 6c 75 6d 6e 49 74 65 6d 2e 72 65 61 63 74 22 29 2c 7b 63 68 69 6c 64 72 65 6e 3a 69 2e 6a 73 78 28 63 28 22
                                                                                                                                                                                                    Data Ascii: umnItem.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){var b=a.app;a=a.fromDialog;a=a===void 0?!1:a;return i.jsx(c("CometColumn.react"),{align:"start",children:i.jsx(c("CometColumnItem.react"),{children:i.jsx(c("
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC4064INData Raw: 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 56 38 5f 6c 36 6f 55 77 41 42 51 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 72 65 61 63 74 2d 64 6f 6d 2d 30 2e 30 2e 30 22 2c 5b 22 52 65 61 63 74 44 4f 4d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 61 3f 61 5b 22 64 65 66 61 75 6c 74 22 5d 3a 61 7d 76 61 72 20 67 3d 61 28 62 28 22 52 65 61 63 74 44 4f 4d 22 29 29 3b
                                                                                                                                                                                                    Data Ascii: FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/V8_l6oUwABQ/ */__d("react-dom-0.0.0",["ReactDOM"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("ReactDOM"));
                                                                                                                                                                                                    2024-12-18 08:20:32 UTC1100INData Raw: 61 7d 29 2c 39 38 29 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 5f 5f 64 28 22 43 41 41 46 65 74 61 53 74 72 69 6e 67 73 50 68 61 73 65 33 53 61 66 65 57 72 61 70 70 65 72 22 2c 5b 22 63 72 3a 34 30 32 32 22 2c 22 63 72 3a 38 34 39 36 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 69 66 28 61 3d 3d 3d 32 32 32 30 33 39 31 37 38 38 32 30 30 38 39 32 29 7b 76 61 72 20 63 3b 72 65 74 75 72 6e 28 63 3d 62 28 22 63 72 3a 34 30 32 32 22 29 29 21 3d 6e 75 6c 6c 3f 63 3a 6e 75 6c 6c 7d 69 66 28 61 3d 3d 3d 31 32 31 37 39 38 31 36 34 34 38 37 39 36 32 38 29 7b 72 65 74 75 72 6e 28 63 3d 62 28 22 63 72 3a 38 34 39 36 22 29 29 21 3d 6e 75
                                                                                                                                                                                                    Data Ascii: a}),98);/*FB_PKG_DELIM*/__d("CAAFetaStringsPhase3SafeWrapper",["cr:4022","cr:8496"],(function(a,b,c,d,e,f,g){"use strict";function a(a){if(a===2220391788200892){var c;return(c=b("cr:4022"))!=null?c:null}if(a===1217981644879628){return(c=b("cr:8496"))!=nu


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    14192.168.2.849755157.240.196.354433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:48 UTC651OUTGET / HTTP/1.1
                                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:49 UTC1281INHTTP/1.1 200 OK
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Set-Cookie: datr=4IViZ6dUS-iR591sJ9elMX6R; expires=Thu, 22-Jan-2026 08:20:48 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                    Set-Cookie: fr=00nBx3sH1qOdFyho7..BnYoXg..AAA.0.0.BnYoXg.AWVrePY4m7c; expires=Tue, 18-Mar-2025 08:20:48 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                    accept-ch-lifetime: 4838400
                                                                                                                                                                                                    accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7449663932461353945", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7449663932461353945"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    2024-12-18 08:20:49 UTC1892INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                    2024-12-18 08:20:49 UTC1701INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                    2024-12-18 08:20:49 UTC1500INData Raw: 66 38 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 5f 39 64 6c 73 20 5f 5f 66 62 2d 6c 69 67 68 74 2d 6d 6f 64 65 22 20 6c 61 6e 67 3d 22 65 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 64 65 66 61 75 6c 74 2d 69 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 54 2f 72 2f 61 47 54 33 67 73 6b 7a 57 42 66 2e 69 63 6f 22 20 64 61 74 61 2d 62 61 64 67 65 64 2d 69 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 44 2f 72 2f 55 4a 6a 30 74 67 6b 2d 52 72 54 2e 69 63 6f
                                                                                                                                                                                                    Data Ascii: f87<!DOCTYPE html><html id="facebook" class="_9dls __fb-light-mode" lang="es" dir="ltr"><head><link data-default-icon="https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico" data-badged-icon="https://static.xx.fbcdn.net/rsrc.php/yD/r/UJj0tgk-RrT.ico
                                                                                                                                                                                                    2024-12-18 08:20:49 UTC1500INData Raw: 38 3b 2d 2d 66 64 73 2d 67 72 61 79 2d 31 30 30 3a 23 31 43 31 45 32 31 3b 2d 2d 66 64 73 2d 67 72 65 65 6e 2d 35 35 3a 23 30 30 41 34 30 30 3b 2d 2d 66 64 73 2d 67 72 65 65 6e 2d 36 35 3a 23 35 31 43 45 37 30 3b 2d 2d 66 64 73 2d 68 69 67 68 6c 69 67 68 74 3a 23 33 35 37 38 45 35 3b 2d 2d 66 64 73 2d 68 69 67 68 6c 69 67 68 74 2d 63 65 6c 6c 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 43 46 33 46 46 3b 2d 2d 66 64 73 2d 70 72 69 6d 61 72 79 2d 69 63 6f 6e 3a 23 31 43 31 45 32 31 3b 2d 2d 66 64 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 23 31 43 31 45 32 31 3b 2d 2d 66 64 73 2d 72 65 64 2d 35 35 3a 23 46 41 33 38 33 45 3b 2d 2d 66 64 73 2d 73 6f 66 74 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 30 38 2c 2e 35 32 2c 2e 35 32 2c 31 29 3b 2d 2d 66 64 73 2d
                                                                                                                                                                                                    Data Ascii: 8;--fds-gray-100:#1C1E21;--fds-green-55:#00A400;--fds-green-65:#51CE70;--fds-highlight:#3578E5;--fds-highlight-cell-background:#ECF3FF;--fds-primary-icon:#1C1E21;--fds-primary-text:#1C1E21;--fds-red-55:#FA383E;--fds-soft:cubic-bezier(.08,.52,.52,1);--fds-
                                                                                                                                                                                                    2024-12-18 08:20:49 UTC982INData Raw: 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 36 29 3b 2d 2d 66 64 73 2d 77 68 69 74 65 2d 61 6c 70 68 61 2d 38 30 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 38 29 3b 2d 2d 66 64 73 2d 79 65 6c 6c 6f 77 2d 32 30 3a 23 46 46 42 41 30 30 3b 2d 2d 61 63 63 65 6e 74 3a 68 73 6c 28 32 31 34 2c 20 38 39 25 2c 20 35 32 25 29 3b 2d 2d 61 6c 77 61 79 73 2d 77 68 69 74 65 3a 23 46 46 46 46 46 46 3b 2d 2d 61 6c 77 61 79 73 2d 62 6c 61 63 6b 3a 62 6c 61 63 6b 3b 2d 2d 61 6c 77 61 79 73 2d 64 61 72 6b 2d 67 72 61 64 69 65 6e 74 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 2c 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 36 29 29 3b 2d 2d 61 6c 77 61 79 73 2d 64 61 72 6b 2d 6f 76 65 72 6c 61 79 3a 72 67 62 61
                                                                                                                                                                                                    Data Ascii: 255, 255, 0.6);--fds-white-alpha-80:rgba(255, 255, 255, 0.8);--fds-yellow-20:#FFBA00;--accent:hsl(214, 89%, 52%);--always-white:#FFFFFF;--always-black:black;--always-dark-gradient:linear-gradient(rgba(0,0,0,0), rgba(0,0,0,0.6));--always-dark-overlay:rgba
                                                                                                                                                                                                    2024-12-18 08:20:49 UTC1500INData Raw: 33 31 35 34 0d 0a 74 65 61 6c 3a 23 32 41 42 42 41 37 3b 2d 2d 62 61 73 65 2d 74 6f 6d 61 74 6f 3a 23 46 42 37 32 34 42 3b 2d 2d 74 65 78 74 2d 62 61 64 67 65 2d 69 6e 66 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 28 32 31 34 2c 20 38 39 25 2c 20 35 32 25 29 3b 2d 2d 74 65 78 74 2d 62 61 64 67 65 2d 73 75 63 63 65 73 73 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 31 41 32 34 43 3b 2d 2d 74 65 78 74 2d 62 61 64 67 65 2d 61 74 74 65 6e 74 69 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 28 34 30 2c 20 38 39 25 2c 20 35 32 25 29 3b 2d 2d 74 65 78 74 2d 62 61 64 67 65 2d 63 72 69 74 69 63 61 6c 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 34 31 65 33 66 3b 2d 2d 62 6c 75 65 2d 6c 69 6e 6b 3a 23 32 31 36 46 44 42 3b 2d 2d 62 6f 72 64 65 72 2d 66 6f 63 75
                                                                                                                                                                                                    Data Ascii: 3154teal:#2ABBA7;--base-tomato:#FB724B;--text-badge-info-background:hsl(214, 89%, 52%);--text-badge-success-background:#31A24C;--text-badge-attention-background:hsl(40, 89%, 52%);--text-badge-critical-background:#e41e3f;--blue-link:#216FDB;--border-focu
                                                                                                                                                                                                    2024-12-18 08:20:49 UTC1500INData Raw: 74 61 74 65 28 31 37 34 64 65 67 29 20 62 72 69 67 68 74 6e 65 73 73 28 39 34 25 29 20 63 6f 6e 74 72 61 73 74 28 38 36 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 77 61 72 6e 69 6e 67 2d 69 63 6f 6e 3a 69 6e 76 65 72 74 28 37 37 25 29 20 73 65 70 69 61 28 32 39 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61 74 65 28 31 32 38 25 29 20 68 75 65 2d 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 20 62 72 69 67 68 74 6e 65 73 73 28 31 30 32 25 29 20 63 6f 6e 74 72 61 73 74 28 31 30 37 25 29 3b 2d 2d 66 69 6c 74 65 72 2d 62 6c 75 65 2d 6c 69 6e 6b 2d 69 63 6f 6e 3a 69 6e
                                                                                                                                                                                                    Data Ascii: tate(174deg) brightness(94%) contrast(86%);--filter-warning-icon:invert(77%) sepia(29%) saturate(200%) saturate(200%) saturate(200%) saturate(200%) saturate(200%) saturate(128%) hue-rotate(359deg) brightness(102%) contrast(107%);--filter-blue-link-icon:in
                                                                                                                                                                                                    2024-12-18 08:20:49 UTC1500INData Raw: 77 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 6d 65 73 73 65 6e 67 65 72 2d 63 61 72 64 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 2d 2d 6d 65 73 73 65 6e 67 65 72 2d 72 65 70 6c 79 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 30 46 32 46 35 3b 2d 2d 6f 76 65 72 6c 61 79 2d 61 6c 70 68 61 2d 38 30 3a 72 67 62 61 28 32 34 34 2c 20 32 34 34 2c 20 32 34 34 2c 20 30 2e 38 29 3b 2d 2d 6f 76 65 72 6c 61 79 2d 6f 6e 2d 6d 65 64 69 61 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 36 29 3b 2d 2d 6e 61 76 2d 62 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 46 46 46 3b 2d 2d 70 6f 70 6f 76 65 72 2d 63 61 72 64 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 61 72 64 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 2d 2d 6e 61 76 2d 62 61 72 2d 62 61
                                                                                                                                                                                                    Data Ascii: w-background:var(--messenger-card-background);--messenger-reply-background:#F0F2F5;--overlay-alpha-80:rgba(244, 244, 244, 0.8);--overlay-on-media:rgba(0, 0, 0, 0.6);--nav-bar-background:#FFFFFF;--popover-card-background:var(--card-background);--nav-bar-ba
                                                                                                                                                                                                    2024-12-18 08:20:49 UTC1500INData Raw: 6f 72 3a 23 44 32 34 32 39 34 3b 2d 2d 70 72 6f 67 72 65 73 73 2d 72 69 6e 67 2d 6e 65 75 74 72 61 6c 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 70 72 6f 67 72 65 73 73 2d 72 69 6e 67 2d 6e 65 75 74 72 61 6c 2d 66 6f 72 65 67 72 6f 75 6e 64 3a 23 30 30 30 30 30 30 3b 2d 2d 70 72 6f 67 72 65 73 73 2d 72 69 6e 67 2d 6f 6e 2d 6d 65 64 69 61 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 32 29 3b 2d 2d 70 72 6f 67 72 65 73 73 2d 72 69 6e 67 2d 6f 6e 2d 6d 65 64 69 61 2d 66 6f 72 65 67 72 6f 75 6e 64 3a 23 46 46 46 46 46 46 3b 2d 2d 70 72 6f 67 72 65 73 73 2d 72 69 6e 67 2d 62 6c 75 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 34 2c 20 31
                                                                                                                                                                                                    Data Ascii: or:#D24294;--progress-ring-neutral-background:rgba(0, 0, 0, 0.2);--progress-ring-neutral-foreground:#000000;--progress-ring-on-media-background:rgba(255, 255, 255, 0.2);--progress-ring-on-media-foreground:#FFFFFF;--progress-ring-blue-background:rgba(24, 1
                                                                                                                                                                                                    2024-12-18 08:20:49 UTC1500INData Raw: 6f 75 6e 64 3a 23 46 46 46 46 46 46 3b 2d 2d 73 77 69 74 63 68 2d 61 63 74 69 76 65 3a 68 73 6c 28 32 31 34 2c 20 38 39 25 2c 20 35 32 25 29 3b 2d 2d 73 77 69 74 63 68 2d 69 6e 61 63 74 69 76 65 3a 23 43 45 44 30 44 34 3b 2d 2d 74 65 78 74 2d 68 69 67 68 6c 69 67 68 74 3a 72 67 62 61 28 32 34 2c 20 31 31 39 2c 20 32 34 32 2c 20 30 2e 32 29 3b 2d 2d 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 46 46 46 3b 2d 2d 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 2d 2d 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 77 61 72 6e 2d 68 6f 76 65 72 3a 68 73 6c 61 28 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 68 29 2c 20 76 61 72 28 2d 2d 77 61 72 6e 69
                                                                                                                                                                                                    Data Ascii: ound:#FFFFFF;--switch-active:hsl(214, 89%, 52%);--switch-inactive:#CED0D4;--text-highlight:rgba(24, 119, 242, 0.2);--input-background:#FFFFFF;--input-background-hover:var(--input-background);--input-background-warn-hover:hsla(var(--warning-h), var(--warni


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    15192.168.2.849753142.250.181.1334433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:48 UTC654OUTGET /mail HTTP/1.1
                                                                                                                                                                                                    Host: mail.google.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:49 UTC724INHTTP/1.1 302 Found
                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:49 GMT
                                                                                                                                                                                                    Location: https://accounts.google.com/ServiceLogin?service=mail&passive=true&rm=false&continue=https://mail.google.com/mail/&ss=1&scc=1&ltmpl=default&ltmplcache=2&emr=1&osid=1#
                                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri https://mail.google.com/mail/cspreport
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Server: GSE
                                                                                                                                                                                                    Alt-Svc: clear
                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    2024-12-18 08:20:49 UTC423INData Raw: 31 39 62 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 3f 73 65 72 76 69 63 65 3d 6d 61 69 6c 26 61 6d 70 3b 70 61 73 73 69 76 65 3d 74 72 75
                                                                                                                                                                                                    Data Ascii: 19b<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://accounts.google.com/ServiceLogin?service=mail&amp;passive=tru


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    16192.168.2.849756142.250.181.1004433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:50 UTC627OUTGET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1
                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                    Referer: https://accounts.google.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                    Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                    Content-Length: 3170
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:51 GMT
                                                                                                                                                                                                    Expires: Wed, 18 Dec 2024 08:20:51 GMT
                                                                                                                                                                                                    Cache-Control: private, max-age=31536000
                                                                                                                                                                                                    Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 36 08 06 00 00 00 25 1d 60 0c 00 00 0c 29 49 44 41 54 78 da ed 5d 0b 70 54 d5 19 3e 98 6c 00 1f 88 da 97 b5 82 62 ad 14 28 48 76 37 20 44 37 f7 6e 08 38 83 a2 a5 b4 56 ab a5 48 5f 82 52 3b 53 1f 68 59 60 77 13 28 b6 d5 2a b6 4e 5f 52 ab 22 30 60 a9 2d e6 41 a9 1d 7c b4 2a 4e c5 fa 60 b0 a8 80 ec 6e 02 84 7b ef 26 90 84 6c ff 6f e0 0e 3b 9b ff de bd 8f 84 61 9a f3 cd 9c d9 64 ef dd 24 e7 f0 9d ff f1 fd ff b9 08 09 09 09 89 fe 89 e9 b1 dc e9 4a 9d 31 ae 2a 91 9d a1 d4 1a 37 2b 09 63 8e 9a d4 6f a0 a1 54 2f cf 7e 56 e4 72 03 84 84 84 13 44 eb da 47 a8 49 63 11 91 e7 e5 aa b8 d6 45 5f e7 ac 46 55 52 db a3 26 f4 df 55 25 8c a9 b1 58 ee 34 21 21 51 88 48 22 3b 91 c8 f4 1c 08 e3 65 28 49 63 07
                                                                                                                                                                                                    Data Ascii: PNGIHDR6%`)IDATx]pT>lb(Hv7 D7n8VH_R;ShY`w(*N_R"0`-A|*N`n{&lo;ad$J1*7+coT/~VrDGIcE_FUR&U%X4!!QH";e(Ic
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1390INData Raw: df d8 08 c8 2f 44 6b db ae 38 9e 54 fd 99 be 7f 2b 7f f8 25 56 73 34 14 ce 44 43 1b 52 d1 60 a7 f5 5a 06 df c2 e6 05 c1 bc 0a a2 1f 30 13 5b 29 4e 21 a4 ab 83 95 19 25 fc 3e 26 ec 62 ec 24 92 4d 12 0e d1 d1 50 1a 21 c2 fc 97 21 92 1d c1 de 27 4b 76 a5 e3 b5 4e 64 af a1 b5 6d 76 52 fa 3a 96 4c e9 0b e8 eb 77 0b af 79 25 d6 8e 69 9f 1f 48 eb f2 b0 bb 75 0c d5 ef 89 86 cf 73 dd 53 65 31 b1 5b c5 29 02 22 c7 cd 29 25 d8 85 49 ba 1d d8 91 f8 bc 28 82 23 4d 81 d9 34 ba 40 16 b7 03 9f 23 17 f9 cd e2 1b 58 9f e7 84 50 3c c1 fc 13 6b df 94 b1 67 a4 95 f0 16 4f eb a8 86 df 49 a9 13 3e 2d 9c 02 a2 27 1f 5f e9 51 e1 12 54 ea 79 0f 3d 5a 9e 47 52 7b 5d 14 80 26 74 7d 2a 1a ee c6 e4 bc 8e 94 12 3e 4a 04 9b 21 2c d0 d9 58 36 f3 48 43 a0 1b 24 f1 3a 8e 7d be ec 7a bb da
                                                                                                                                                                                                    Data Ascii: /Dk8T+%Vs4DCR`Z0[)N!%>&b$MP!!'KvNdmvR:Lwy%iHusSe1[)")%I(#M4@#XP<kgOI>-'_QTy=ZGR{]&t}*>J!,X6HC$:}z
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1061INData Raw: ab 50 1a 37 9a 50 9e f0 62 0d d1 67 44 a4 6d b3 e8 52 9d 27 0a 80 0c 90 57 cf 83 f3 85 03 40 9a e0 3e 0f 51 30 cf 8d 8d 03 11 18 1d ea 36 e1 00 74 df 9d 6c 69 a7 3e 30 e6 84 85 36 ca 2d d6 73 a1 28 82 e0 63 b9 00 e9 89 af f4 89 40 0a 0f a0 56 28 a2 38 b0 c9 6f 43 dc d5 5c 13 1c e9 cf 25 26 8c 47 6d ca 2e 59 22 c2 4f 6a e2 6d 17 8a 22 40 f0 8a 62 36 7a 8b ac 7f 9e be d1 aa ac 01 cd 89 31 dd 5d e8 11 2a a2 5f cd c6 7d 4c 91 f5 2f 8c 5c d0 c8 65 75 d4 ad 60 2b 09 a0 9b 81 eb 86 a0 f7 36 89 02 70 f3 c7 b9 4d 25 ae 7f dd f6 54 53 42 fb 83 df 92 8e 29 2b c0 42 31 e4 6a a6 8e 85 b1 c2 06 a8 bf a2 62 61 66 d4 10 4f 1d 5a 2f 9e 10 78 4a 4c d1 56 8e b8 b1 15 19 0b 74 19 f4 c6 a3 be 88 7e 23 fa ec 7c 94 2c 68 61 76 db fd 0c ec c6 48 2c 6d 29 b4 c1 6a 99 b2 03 33 d6
                                                                                                                                                                                                    Data Ascii: P7PbgDmR'W@>Q06tli>06-s(c@V(8oC\%&Gm.Y"Ojm"@b6z1]*_}L/\eu`+6pM%TSB)+B1jbafOZ/xJLVt~#|,havH,m)j3


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    17192.168.2.849757142.250.181.1004433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:50 UTC591OUTGET /images/errors/robot.png HTTP/1.1
                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                    Referer: https://accounts.google.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                    Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                    Content-Length: 6327
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    Server: sffe
                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 17:38:47 GMT
                                                                                                                                                                                                    Expires: Fri, 12 Dec 2025 17:38:47 GMT
                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                    Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                    Age: 484924
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC707INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ab 00 00 00 d5 08 03 00 00 00 1f 1e f0 9a 00 00 00 57 50 4c 54 45 9d c7 ed 7a b3 e7 7a b3 e8 d4 e6 f7 9e c7 ee 32 8a db bb d8 f3 ba d8 f3 bb d8 f4 57 9f e1 7b b3 e8 56 9e e1 d4 e6 f8 d3 e6 f7 7a b2 e7 e9 f3 fb 32 89 da 33 8a db ea f3 fc 56 9f e1 32 8a da 9d c6 ed 9e c7 ed d3 e5 f7 ba d7 f3 e9 f2 fb ea f3 fb 57 9f e2 ff ff ff 3e 60 10 a0 00 00 00 1d 74 52 4e 53 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 59 86 e7 6a 00 00 17 f2 49 44 41 54 78 01 b5 c1 07 42 63 49 0c 40 41 a9 73 ff e4 48 58 e9 dd ff 9c 6b c3 30 63 1b 93 0c 54 09 3f 6e c5 2f 11 7e d6 14 97 1e 62 8c fc 02 e1 47 4d de 47 75 cf 63 e4 e7 09 3f aa 7b 35 88 35 b8 cc fc 34 e1 27 15 6f 3c 93 1c f8 69
                                                                                                                                                                                                    Data Ascii: PNGIHDRWPLTEzz2W{Vz23V2W>`tRNSYjIDATxBcI@AsHXk0cT?n/~bGMGuc?{554'o<i
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1390INData Raw: 27 36 a7 9e 7b 28 3c b9 9b b9 85 70 93 e8 06 c3 3a f1 be e6 21 3d 80 d5 bb 31 87 66 fc 11 22 b7 10 6e f2 38 02 da 8d 0f c4 a2 7e 6f b3 bb 4e fc 33 6c b9 85 70 13 5b 0c a6 c4 c1 2a 0a ef 89 da 93 18 a7 a4 72 0b e1 36 8b f1 ac 7a de 14 ae 28 91 67 31 71 41 85 5b 08 9f 11 8b 71 c6 76 2b 9e d8 26 e7 1c b8 42 7b e1 49 8b 5c f0 ca 2d 84 0f c5 ba f4 ec 89 53 d1 79 26 fb bc d9 0b d7 a8 17 8e 4a e2 82 57 6e 21 7c 44 dc bd 98 e4 99 13 e6 2b 9e 14 cf 79 b7 e5 1a d3 1c 39 a8 81 0b c3 1d b7 10 3e 20 eb 6a 1c c8 c6 f8 c7 b4 f1 a4 b8 7b e4 0d c1 0d b8 4b 5c 58 16 6e 21 bc af 65 e5 49 19 2b 27 c6 ca b3 87 6a bc c5 b2 00 2d 70 41 95 5b 08 ef 32 1f 8c a3 38 67 e7 44 4f bc 23 a9 3f 70 10 06 20 05 2e 8c c2 2d 84 77 35 e7 89 64 f7 81 13 bb ca db 34 e7 ec 1c c4 6e d0 9c 0b 21
                                                                                                                                                                                                    Data Ascii: '6{(<p:!=1f"n8~oN3lp[*r6z(g1qA[qv+&B{I\-Sy&JWn!|D+y9> j{K\Xn!eI+'j-pA[28gDO#?p .-w5d4n!
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1390INData Raw: 05 d5 c6 51 4b c5 78 43 09 6b 77 31 6e 24 bc a6 ce 1f 75 1c bd 6e 39 30 1e 24 ea c2 13 db 45 2e d9 10 7a 89 1c a4 94 a2 71 5d 7c 18 dd 0b b7 11 5e 8b 63 e2 49 49 36 85 4d d0 a0 1a 7a 1e e3 ca 2b 47 e6 89 2b 24 04 a9 1c 58 d2 12 b9 ce 4a c8 43 04 e6 b8 e2 6b 84 2b 64 9c 01 4b 21 02 2a 83 fa 2e 94 58 13 77 0b 47 d6 13 57 59 0a 5a b7 06 94 94 9a 71 9d 8c 9b 30 0d 29 f2 45 c2 15 31 14 26 19 1a 07 26 40 13 c0 02 d1 13 47 cb 23 6f b0 a2 21 84 95 41 ac 22 91 2b ac 8c 7d b3 5b 1e f9 2a e1 9a fb 2c 65 e2 49 14 20 2a 07 52 79 f4 c8 41 6f bc 6d 5b 54 43 6a 60 55 52 31 4e 59 15 df 6c b4 46 6a e0 ab 84 ab 8a eb 5d e4 a8 0a 10 07 8e ea 14 3d eb 90 24 2f bc 2f a6 10 c2 0a 5b b5 54 66 5e 44 f5 bc c9 a1 19 d0 94 af 12 ae 6b da 47 2d c5 56 8b 01 35 71 d4 c6 30 88 4a 48 3d
                                                                                                                                                                                                    Data Ascii: QKxCkw1n$un90$E.zq]|^cII6Mz+G+$XJCk+dK!*.XwGWYZq0)E1&&@G#o!A"+}[*,eI *RyAom[TCj`UR1NYlFj]=$//[Tf^DkG-V5q0JH=
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1390INData Raw: 1f 7a f4 ec 7d e6 2d 51 67 4e a5 ac 5c 30 30 71 0f de 5b b8 07 cc c5 38 b0 31 44 03 84 d7 4c 1b 78 01 9a 72 90 bc f1 09 51 c2 66 3f 84 66 5c 15 84 53 16 02 6f 88 9e 47 37 cc d3 96 a3 28 d9 9b 81 f0 5a 15 48 0b 10 83 01 96 85 3f 6c 9e 92 06 e3 2d 71 f0 9e d7 21 99 71 c2 cc c0 c6 ca 19 49 bc a9 f9 e8 0c f7 3c 69 2e e2 15 10 5e a9 0b c4 60 60 1e 81 d5 30 f0 87 79 77 0f dd b7 bc 29 ca 10 f6 bd 8f 69 e2 45 eb c1 2b 84 3b ce 14 e5 1d 32 78 36 8e 82 37 cc 77 06 c2 2b 21 42 52 b0 70 0f 4c be 18 2f 54 63 35 f3 02 36 f3 a6 47 0d 3e 66 6f 5b 8e cc 83 f9 18 d1 c4 3f 36 63 91 f7 44 cf 62 40 08 11 30 15 10 2e 15 81 38 18 54 01 4c 83 71 14 ff 03 06 0f bd d7 5c b1 e0 c3 7f bc ad ca ac 79 2d 1c 8d 0d 59 cf a4 60 bc 88 a1 f0 91 69 93 13 44 e7 c8 c2 00 c2 05 0b 11 e4 11 18
                                                                                                                                                                                                    Data Ascii: z}-QgN\00q[81DLxrQf?f\SoG7(ZH?l-q!qI<i.^``0yw)iE+;2x67w+!BRpL/Tc56G>fo[?6cDb@0.8TLq\y-Y`iD
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1390INData Raw: 7a 00 e2 58 78 62 b5 cf bc 4d f8 a7 5a 5d f9 c4 57 cc a3 6d 07 35 2e d4 ae fc 11 bd 1b d8 ae 01 65 a7 de fb 7e 48 c6 1f 41 ad 89 ee 2b cf 6a af bc 4d 78 21 e3 7a 93 3d 0f ad 24 89 ab 15 ac f8 98 05 81 41 38 97 bc 67 e5 8f ba 1e 1f 30 55 20 ad f3 fd e3 1c c5 c3 96 67 c1 d7 3e ba 73 30 27 98 5d 78 9b f0 47 cd e3 22 79 3f a6 c1 47 7f 92 e2 8a 0f cc 6d b3 80 04 4e 58 94 ae 53 71 35 9e c9 5e e1 ce 1b a9 6b e5 c0 dc 57 3c 9b 53 69 b6 04 0e da ba 80 27 de 26 fc e1 79 b6 92 37 01 6c 1b a5 25 a9 3e 7a 08 d5 8c b7 ac da d8 93 c1 e4 c6 3f 45 3d cc 10 47 bf 33 9e 14 0f ff 31 04 5c d8 72 60 a9 71 22 7a 03 6c c8 13 0c 0b 7f cd c5 38 23 1c 95 41 7a dd aa e7 2c fc 13 eb e0 e3 6e b7 a4 d9 78 cd d4 3d a4 b4 34 ee 47 e3 85 dd 29 c6 51 ec d9 1f 23 47 ad ef 28 bd f9 03 4f a2
                                                                                                                                                                                                    Data Ascii: zXxbMZ]Wm5.e~HA+jMx!z=$A8g0U g>s0']xG"y?GmNXSq5^kW<Si'&y7l%>z?E=G31\r`q"zl8#Az,nx=4G)Q#G(O
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC60INData Raw: df 25 fc aa e8 62 40 d2 9c 8c ef 12 7e d7 a4 63 35 93 f5 3e f2 6d c2 6f 2b 7d 18 46 99 f9 3e e1 d7 d9 5c b6 fc 84 ff 01 4e de f0 b9 5c 13 aa be 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                    Data Ascii: %b@~c5>mo+}F>\N\IENDB`


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    18192.168.2.849761157.240.196.154433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:50 UTC673OUTGET /rsrc.php/v5/yl/l/0,cross/Bsc_vYcbTmDABJteETzppKS6yQHpyrt_Ccyf8QhNEWE-MbVu6J6TSgCzupAm9R8u1GMztApiHfRtZ.css HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: iU89BO4W4sMx7NipPr0sfA==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:28 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: 0Ue3dGkxQHYNmeYoFpCAB+vaXQFLuUTPEp0zmD1BfHLM3fbZmWcy2Aex0iLW0Ka4Jjz5ZIREHup5ZeS6iihurA==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:51 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=8, ullat=-1
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 968909
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1INData Raw: 2e
                                                                                                                                                                                                    Data Ascii: .
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC15812INData Raw: 5f 39 64 6c 73 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 39 74 31 64 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 39 64 6c 73 20 2e 5f 36 73 35 64 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 76 69 73 69 62 6c 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 36 73 35 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 65 62 2d 77 61 73 68 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 6f 76 65 72 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 2d 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 72 65 64 75 63 65 29 7b 2e 5f 36
                                                                                                                                                                                                    Data Ascii: _9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._6
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 78 31 6a 79 76 6a 76 31 7b 2d 2d 68 7a 46 65 61 74 75 72 65 64 43 61 72 64 53 70 61 63 69 6e 67 3a 31 36 70 78 3b 2d 2d 78 6b 67 36 33 61 32 3a 63 61 6c 63 28 31 30 30 76 77 20 2d 20 76 61 72 28 2d 2d 68 7a 46 65 61 74 75 72 65 64 43 61 72 64 53 70 61 63 69 6e 67 29 20 2a 20 32 29 3b 2d 2d 78 73 6f 39 68 32 33 3a 31 36 20 2f 20 39 3b 2d 2d 78 6d 7a 72 65 77 31 3a 31 36 20 2f 20 39 3b 2d 2d 78 35 67 39 68 69 38 3a 31 33 36 36 70 78 3b 2d 2d 78 31 6c 76 31 7a 37 31 3a 31 36 70 78 3b 2d 2d 78 36 63 34 67 72 6c 3a 31 36 70 78 7d 3a 72 6f 6f 74 2c 2e 78 31 6f 78 71 73 63 63 7b 2d 2d 78 69 6c 38 68 33 75 3a 34 70 78 3b 2d 2d 78 6d 65 64 7a 75 78 3a 38 70 78 3b 2d 2d 78 79 69 62 64 6b 75 3a 31 36 70 78 3b 2d 2d 78 31 68 36 39 78 6c 64 3a 32 34 70 78 3b 2d 2d 78
                                                                                                                                                                                                    Data Ascii: x1jyvjv1{--hzFeaturedCardSpacing:16px;--xkg63a2:calc(100vw - var(--hzFeaturedCardSpacing) * 2);--xso9h23:16 / 9;--xmzrew1:16 / 9;--x5g9hi8:1366px;--x1lv1z71:16px;--x6c4grl:16px}:root,.x1oxqscc{--xil8h3u:4px;--xmedzux:8px;--xyibdku:16px;--x1h69xld:24px;--x
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 72 70 6c 65 2d 30 37 29 3b 6c 65 66 74 3a 31 35 70 78 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 78 70 76 30 30 36 2d 42 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 36 70 78 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 79 34 75 62 64 62 2d 42 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 70 78 2c 31 70 78 29 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 31 70 78 2c 2d 32 70 78 29 20 72 6f 74 61 74 65 28 2d 31 64 65 67 29 7d 32 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61
                                                                                                                                                                                                    Data Ascii: rple-07);left:15px}}@keyframes x1xpv006-B{0%{opacity:0;transform:translateY(16px)}100%{opacity:1;transform:translateY(0)}}@keyframes x1y4ubdb-B{0%{transform:translate(1px,1px) rotate(0deg)}10%{transform:translate(-1px,-2px) rotate(-1deg)}20%{transform:tra
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 23 30 30 39 39 46 46 33 33 2c 23 41 30 33 33 46 46 33 33 2c 23 46 46 35 32 38 30 33 33 2c 23 46 46 37 30 36 31 33 33 29 7d 2e 78 75 6d 65 31 31 62 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 70 75 73 68 2d 76 69 65 77 2d 77 69 74 68 2d 73 69 64 65 62 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 78 77 65 70 77 61 69 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 61 6c 77 61 79 73 2d 64 61 72 6b 2d 6f 76 65 72 6c 61 79 29 7d 2e 78 77 7a 6c 6a 6e 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 76 61 72 28 2d 2d 78 31 67 6c 38 37 75 32 29 2c 76 61 72 28 2d 2d 78 75 64 37 75 68 63 29 29 7d 2e 78 78 37 71 6b 34 70 7b 62 61
                                                                                                                                                                                                    Data Ascii: ear-gradient(135deg,#0099FF33,#A033FF33,#FF528033,#FF706133)}.xume11b{background:var(--push-view-with-sidebar-background)}.xwepwai{background:var(--always-dark-overlay)}.xwzljnk{background:linear-gradient(180deg,var(--x1gl87u2),var(--xud7uhc))}.xx7qk4p{ba
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1500INData Raw: 6c 65 6d 65 6e 74 61 72 79 2d 32 29 7d 2e 78 31 30 6a 75 36 7a 34 7b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 37 7d 2e 78 31 30 6b 6d 30 73 32 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 6c 77 61 79 73 2d 67 72 61 79 2d 39 35 29 7d 2e 78 31 30 6b 78 79 70 6c 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 32 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 29 7d 2e 78 31 30 6c 36 74 71 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 78 31 30 6c 71 6b 62 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 64 73 2d 77 68 69 74 65 2d 61 6c 70 68 61 2d 36 30 29 7d 2e 78 31 30 6c 74 78 79 76 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61
                                                                                                                                                                                                    Data Ascii: lementary-2)}.x10ju6z4{z-index:2147483647}.x10km0s2{background-color:var(--always-gray-95)}.x10kxypl{border-left:2px solid var(--secondary-text)}.x10l6tqk{position:absolute}.x10lqkbw{background-color:var(--fds-white-alpha-60)}.x10ltxyv{background-color:va
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC14884INData Raw: 70 78 7d 2e 78 31 30 7a 69 62 6f 66 7b 66 6c 65 78 2d 62 61 73 69 73 3a 38 30 30 70 78 7d 2e 78 31 30 7a 72 64 7a 30 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 32 35 70 78 7d 2e 78 31 30 7a 74 6a 31 75 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 2d 31 70 78 20 30 20 30 20 76 61 72 28 2d 2d 6d 65 64 69 61 2d 69 6e 6e 65 72 2d 62 6f 72 64 65 72 29 7d 2e 78 31 31 30 72 65 76 73 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 32 30 70 78 29 7d 2e 78 31 31 31 36 31 71 70 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 6e 75 78 2d 63 61 72 64 2d 62 6f 64 79 2d 70 61 64 64 69 6e 67 2d 65 6e 64 29 7d 2e 78 31 31 31 70 69 75 70 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c
                                                                                                                                                                                                    Data Ascii: px}.x10zibof{flex-basis:800px}.x10zrdz0{border-bottom-right-radius:25px}.x10ztj1u{box-shadow:0 -1px 0 0 var(--media-inner-border)}.x110revs{transform:translateX(-220px)}.x11161qp{padding-right:var(--nux-card-body-padding-end)}.x111piup{border-left:1px sol
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 71 72 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 7d 2e 78 31 35 35 63 30 34 37 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 63 68 61 74 2d 62 75 62 62 6c 65 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2c 31 38 70 78 29 7d 2e 78 31 35 36 67 6a 61 35 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 72 65 76 65 72 74 7d 2e 78 31 35 37 65 6f 64 6c 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 64 61 73 68 65 64 7d 2e 78 31 35 39 37 72 32 67 7b 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 74 68 69 6e 7d 2e 78 31 35 39 65 6b 7a 70 7b 62 6f 72 64 65 72
                                                                                                                                                                                                    Data Ascii: qr{border-right-color:var(--chat-message-border-color,transparent)}.x155c047{border-bottom-left-radius:var(--chat-bubble-border-radius,18px)}.x156gja5{padding-right:revert}.x157eodl{border-right-style:dashed}.x1597r2g{scrollbar-width:thin}.x159ekzp{border
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 70 7d 2e 78 31 61 30 67 61 31 69 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 32 65 6d 7d 2e 78 31 61 31 38 6e 75 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 41 41 7d 2e 78 31 61 31 6a 36 74 76 7b 72 6f 77 2d 67 61 70 3a 76 61 72 28 2d 2d 62 61 64 67 65 2d 67 61 70 2d 72 6f 77 29 7d 2e 78 31 61 31 6d 30 78 6b 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6e 65 67 61 74 69 76 65 29 7d 2e 78 31 61 32 35 71 68 71 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 33 33 30 25 20 61 75 74 6f 7d 2e 78 31 61 32 63 64 6c 34 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 31 30 70 78 7d 2e 78 31 61 32 68 73 6c 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 65 61 30 66 61 7d 2e 78 31 61 32 79 65
                                                                                                                                                                                                    Data Ascii: p}.x1a0ga1i{padding-right:.2em}.x1a18nuf{background-color:#000000AA}.x1a1j6tv{row-gap:var(--badge-gap-row)}.x1a1m0xk{color:var(--negative)}.x1a25qhq{background-size:330% auto}.x1a2cdl4{border-top-left-radius:10px}.x1a2hsla{background-color:#bea0fa}.x1a2ye
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC14884INData Raw: 38 29 7d 2e 78 31 65 70 36 72 65 6a 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 61 35 66 61 7d 2e 78 31 65 70 64 64 37 7a 7b 64 69 72 65 63 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 2e 78 31 65 70 64 74 38 76 7b 72 69 67 68 74 3a 31 31 70 78 7d 2e 78 31 65 70 69 66 79 35 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 2d 31 70 78 20 34 70 78 20 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 31 29 7d 2e 78 31 65 70 6c 6e 79 66 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 29 7d 2e 78 31 65 70 6f 64 63 76 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 36 2e 35 70 78 7d 2e 78 31 65 71 30 66 6c 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 6f 61 73 74 2d
                                                                                                                                                                                                    Data Ascii: 8)}.x1ep6rej{background-color:#47a5fa}.x1epdd7z{direction:inherit}.x1epdt8v{right:11px}.x1epify5{box-shadow:0 -1px 4px var(--shadow-1)}.x1eplnyf{border-left-color:var(--icon-secondary)}.x1epodcv{padding-right:16.5px}.x1eq0flf{background-color:var(--toast-


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    19192.168.2.849760157.240.196.154433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:50 UTC584OUTGET /rsrc.php/v4/yY/r/vYZPpR-HLu2.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: HOXBpr2CjyOygv8/ldozKw==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 02:33:30 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: mB8FvAZVyU8pUfw7lVIsa68VCTS0FfKf4EyQS7Xg5OM1FHob/xmuo6CMIBZEUBESCdsUC+ht4Ks2AxlgsZBPSg==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:51 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=8, ullat=-1
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 270417
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1INData Raw: 3b
                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 64 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 64 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 3b 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65
                                                                                                                                                                                                    Data Ascii: Class=function(){function a(a,b){for(var c=0;c<b.length;c++){var d=b[c];d.enumerable=d.enumerable||!1;d.configurable=!0;"value"in d&&(d.writable=!0);Object.defineProperty(a,d.key,d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inhe
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 6e 76 61 72 69 61 6e 74 20 23 22 2b 61 2b 22 3b 20 25 73 22 3b 62 2e 6c 65 6e 67 74 68 3e 30 26 26 28 64 2b 3d 22 20 50 61 72 61 6d 73 3a 20 22 2b 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 25 73 22 7d 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 3b 61 3d 28 68 7c 7c 28 68 3d 63 28 22 45 6e 76 22 29 29 29 2e 73 68 6f 77 5f 69 6e 76 61 72 69 61 6e 74 5f 64 65 63 6f 64 65 72 3d 3d 3d 21 30 3f 22 76 69 73 69 74 20 22 2b 6a 28 61 2c 62 29 2b 22 20 74 6f 20 73 65 65 20 74 68 65 20 66 75 6c 6c 20 6d 65 73 73 61 67 65 2e 22 3a 22 22 3b 72 65 74 75 72 6e 7b 6d 65 73 73 61 67 65 3a 64 2c 64 65 63 6f 64 65 72 4c 69 6e 6b 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 61 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 74 65 72
                                                                                                                                                                                                    Data Ascii: nvariant #"+a+"; %s";b.length>0&&(d+=" Params: "+b.map(function(a){return"%s"}).join(", "));a=(h||(h=c("Env"))).show_invariant_decoder===!0?"visit "+j(a,b)+" to see the full message.":"";return{message:d,decoderLink:a}}function j(a,b){a="https://www.inter
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 6f 72 5f 22 2b 53 74 72 69 6e 67 28 63 2e 65 72 72 6f 72 29 29 7d 65 2e 6c 6f 67 67 69 6e 67 53 6f 75 72 63 65 3d 22 4f 4e 55 4e 48 41 4e 44 4c 45 44 52 45 4a 45 43 54 49 4f 4e 22 3b 74 72 79 7b 66 3d 65 3d 3d 3d 63 26 26 66 21 3d 6e 75 6c 6c 26 26 66 21 3d 3d 22 22 3f 66 3a 74 79 70 65 6f 66 20 28 63 3d 3d 3d 6e 75 6c 6c 7c 7c 63 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 63 2e 6e 61 6d 65 29 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 63 2e 6e 61 6d 65 21 3d 3d 22 22 3f 63 2e 6e 61 6d 65 3a 64 21 3d 6e 75 6c 6c 26 26 64 2e 6c 65 6e 67 74 68 3e 30 3f 22 55 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 57 69 74 68 5f 22 2b 64 2e 6a 6f 69 6e 28 22 5f 22 29 3a 22 55 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 5f 22 2b 28 63 3d 3d 3d 6e 75 6c
                                                                                                                                                                                                    Data Ascii: or_"+String(c.error))}e.loggingSource="ONUNHANDLEDREJECTION";try{f=e===c&&f!=null&&f!==""?f:typeof (c===null||c===void 0?void 0:c.name)==="string"&&c.name!==""?c.name:d!=null&&d.length>0?"UnhandledRejectionWith_"+d.join("_"):"UnhandledRejection_"+(c===nul
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1500INData Raw: 3d 62 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 61 2e 24 41 72 62 69 74 65 72 45 76 65 6e 74 48 6f 6c 64 65 72 31 3d 7b 7d 3b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 63 2e 73 65 74 48 6f 6c 64 69 6e 67 42 65 68 61 76 69 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 24 41 72 62 69 74 65 72 45 76 65 6e 74 48 6f 6c 64 65 72 31 5b 61 5d 3d 62 7d 3b 63 2e 67 65 74 48 6f 6c 64 69 6e 67 42 65 68 61 76 69 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 41 72 62 69 74 65 72 45 76 65 6e 74 48 6f 6c 64 65 72 31 5b 61 5d 7d 3b 63 2e 68 6f 6c 64 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 24 41 72 62 69 74 65 72 45 76
                                                                                                                                                                                                    Data Ascii: =b.call(this)||this;a.$ArbiterEventHolder1={};return a}var c=a.prototype;c.setHoldingBehavior=function(a,b){this.$ArbiterEventHolder1[a]=b};c.getHoldingBehavior=function(a){return this.$ArbiterEventHolder1[a]};c.holdEvent=function(a){var c=this.$ArbiterEv
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC14884INData Raw: 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 3b 3b 29 7b 76 61 72 20 69 3b 69 66 28 67 29 7b 69 66 28 68 3e 3d 66 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 69 3d 66 5b 68 2b 2b 5d 7d 65 6c 73 65 7b 68 3d 66 2e 6e 65 78 74 28 29 3b 69 66 28 68 2e 64 6f 6e 65 29 62 72 65 61 6b 3b 69 3d 68 2e 76 61 6c 75 65 7d 69 3d 69 3b 76 61 72 20 6a 3d 69 5b 30 5d 3b 69 3d 69 5b 31 5d 3b 62 2e 73 65 74 28 6a 2c 69 29 7d 7d 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 72 65 74 75 72 6e 7b 62 6c 6f 63 6b 69 6e 67 3a 6e 65 77 20 4d 61 70 28 29 2c 6e 6f 6e 62 6c 6f 63 6b 69 6e 67 3a 6e 65 77 20 4d 61 70 28 29 2c 22 64 65 66 61 75 6c 74 22 3a 6e 65 77 20 4d 61 70 28 29 7d
                                                                                                                                                                                                    Data Ascii: ="function"?Symbol.iterator:"@@iterator"]();;){var i;if(g){if(h>=f.length)break;i=f[h++]}else{h=f.next();if(h.done)break;i=h.value}i=i;var j=i[0];i=i[1];b.set(j,i)}}return b}function b(){return{blocking:new Map(),nonblocking:new Map(),"default":new Map()}
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 26 61 5b 64 5d 21 3d 3d 76 6f 69 64 20 30 26 26 69 28 61 5b 64 5d 2c 62 3f 62 2b 22 5b 22 2b 64 2b 22 5d 22 3a 64 2c 63 29 7d 65 6c 73 65 20 63 5b 62 5d 3d 61 3b 72 65 74 75 72 6e 20 63 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 50 48 50 51 75 65 72 79 53 65 72 69 61 6c 69 7a 65 72 22 2c 5b 22 42 61 73 65 44 65 73 65 72 69 61 6c 69 7a 65 50 48 50 51 75 65 72 79 44 61 74 61 22 2c 22 66 6c 61 74 74 65 6e 50 48 50 51 75 65 72 79 44 61 74 61 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 63 28 22 66 6c 61 74 74 65 6e 50 48 50 51 75 65 72 79 44 61 74 61 22 29 28 61 29 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20
                                                                                                                                                                                                    Data Ascii: &a[d]!==void 0&&i(a[d],b?b+"["+d+"]":d,c)}else c[b]=a;return c}g["default"]=a}),98);__d("PHPQuerySerializer",["BaseDeserializePHPQueryData","flattenPHPQueryData"],(function(a,b,c,d,e,f,g){function a(a){var b=[];a=c("flattenPHPQueryData")(a);for(var d in
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 6f 6d 61 69 6e 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 62 28 22 55 72 69 4e 65 65 64 52 61 77 51 75 65 72 79 53 56 43 6f 6e 66 69 67 22 29 2e 75 72 69 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 28 67 7c 7c 28 67 3d 62 28 22 55 52 49 42 61 73 65 22 29 29 29 2e 69 73 44 6f 6d 61 69 6e 53 75 62 64 6f 6d 61 69 6e 4f 66 44 6f 6d 61 69 6e 28 61 2c 63 2c 68 7c 7c 28 68 3d 62 28 22 50 48 50 51 75 65 72 79 53 65 72 69 61 6c 69 7a 65 72 22 29 29 29 7d 29 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 69 73 55 72 69 4e 65 65 64 52 61 77 51 75 65 72 79 3a 61 2c 69 73 44 6f 6d 61 69 6e 4e 65 65 64 52 61 77 51 75 65 72 79 3a 6a 7d 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 69 73 46 61
                                                                                                                                                                                                    Data Ascii: omain())}function j(a){return a!=null&&b("UriNeedRawQuerySVConfig").uris.some(function(c){return(g||(g=b("URIBase"))).isDomainSubdomainOfDomain(a,c,h||(h=b("PHPQuerySerializer")))})}e.exports={isUriNeedRawQuery:a,isDomainNeedRawQuery:j}}),null);__d("isFa
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC14884INData Raw: 28 29 3b 61 2e 24 33 3d 21 30 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 4d 61 6b 65 48 61 73 74 65 54 72 61 6e 73 6c 61 74 69 6f 6e 73 4d 61 70 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 69 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 61 20 69 6e 20 69 7c 7c 68 28 30 2c 36 32 35 37 31 2c 61 29 3b 72 65 74 75 72 6e 20 69 5b 61 5d 7d 67 2e 73 65 74 42 61 74 63 68 3d 61 3b 67 2e 67 65 74 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 47 48 4c 44 65 74 65 63 74 69 6f 6e 55 74 69
                                                                                                                                                                                                    Data Ascii: ();a.$3=!0;g["default"]=a}),98);__d("MakeHasteTranslationsMap",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";var i={};function a(a){Object.assign(i,a)}function b(a){a in i||h(0,62571,a);return i[a]}g.setBatch=a;g.get=b}),98);__d("GHLDetectionUti


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    20192.168.2.849763157.240.196.154433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:50 UTC914OUTGET /rsrc.php/v4igY-4/yL/l/es_LA/kN-iVhyGmUWQvzHYdkpmX2vMok6xvRONBzAmJowBEA23F0BaHEkcLt6cJ-dZaG2ngyqPtcVP9oXeRZ5A7vBlMZeUy4aMjuRRW1dZq1zx_aa-sOPs6Uq49ATB43pq26RqrjPi0jtI38B1Z-jOQLQzr5FSAyHrwapBbUjZ1U3_60v2VUXeUevcR1PxuNDkdPOJONdrpLqDZBYtFRLRONPS7b5zSe236cPnnD0Nc8vGbUf1DlmZq4NiYcI6Uklh_cHIHOLmWT3DSHy9YZmeGJsWLLIu1zU9tilezf29HmRjc5yzIrtSg1gl0NX2Tg92UVk1-RfokkNf3c.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: FM6az2DRywYsDShAo4pJFw==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:29 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: Yoiidkm+CPThC9NLPRE5kTbTV7wuwUSu0npUMGCyNkXugNqyue/ZeaeKwG9whFl+HsupJ24ugcydP1zeyVMZUw==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:51 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 229669
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1INData Raw: 3b
                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC15542INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 24 49 6e 74 65 72 6e 61 6c 45 6e 75 6d 55 74 69 6c 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 7c 7c 21 67 2e 63 61 6c 6c 28 61 2c 62 29 3f 6e 75 6c 6c 3a 61 5b 62 5d 7d 7d 76 61 72 20 68 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 57 65 61 6b 4d 61 70 28 29 3a 6e 65 77 20 4d 61 70 28 29 3b 66 75 6e 63
                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("$InternalEnumUtils",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a){return function(b){return b==null||!g.call(a,b)?null:a[b]}}var h=typeof WeakMap==="function"?new WeakMap():new Map();func
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 61 79 6f 75 74 45 66 66 65 63 74 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 65 3d 69 28 64 28 22 48 65 72 6f 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 22 29 2e 43 6f 6e 74 65 78 74 29 2c 66 3d 69 28 63 28 22 48 65 72 6f 49 6e 74 65 72 61 63 74 69 6f 6e 49 44 43 6f 6e 74 65 78 74 22 29 29 3b 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 21 3d 6e 75 6c 6c 26 26 65 2e 6c 6f 67 48 65 72 6f 52 65 6e 64 65 72 28 66 2c 62 2c 65 2e 70 61 67 65 6c 65 74 53 74 61 63 6b 29 7d 2c 5b 62 2c 65 2c 66 5d 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65
                                                                                                                                                                                                    Data Ascii: ayoutEffect;function a(a){var b=a.description,e=i(d("HeroInteractionContext").Context),f=i(c("HeroInteractionIDContext"));j(function(){f!=null&&e.logHeroRender(f,b,e.pageletStack)},[b,e,f]);return null}a.displayName=a.name+" [from "+f.id+"]";a.displayName
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 38 7d 3b 63 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 24 39 3b 72 65 74 75 72 6e 20 62 3f 62 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 61 29 3a 6e 75 6c 6c 7d 3b 63 2e 73 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 31 3d 61 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 67 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 31 7d 3b 63 2e 73 65 74 54 69 6d 65 6f 75 74 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 31 35 3d 61 3b 72 65 74 75 72 6e 20 74 68 69
                                                                                                                                                                                                    Data Ascii: n(){return this.$8};c.getResponseHeader=function(a){var b=this.$9;return b?b.getResponseHeader(a):null};c.setAbortHandler=function(a){this.$1=a;return this};c.getAbortHandler=function(){return this.$1};c.setTimeoutHandler=function(a){this.$15=a;return thi
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 6c 74 22 5d 3d 63 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 43 41 41 46 42 4c 6f 67 69 6e 48 6f 6d 65 70 61 67 65 52 6f 6f 74 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 38 33 36 37 30 39 31 37 37 30 30 38 35 30 39 31 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 41 41 46 42 4c 6f 67 69 6e 48 6f 6d 65 70 61 67 65 52 6f 6f 74 51 75 65 72 79 24 50 61 72 61 6d 65 74 65 72 73 22 2c 5b 22 43 41 41 46 42 4c 6f 67 69 6e 48 6f 6d 65 70 61 67 65 52 6f 6f 74 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c
                                                                                                                                                                                                    Data Ascii: lt"]=c}),66);__d("CAAFBLoginHomepageRootQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="8367091770085091"}),null);__d("CAAFBLoginHomepageRootQuery$Parameters",["CAAFBLoginHomepageRootQuery_facebookRelayOperation"],(function(a,b,c,d,e,
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1500INData Raw: 63 6c 69 63 6b 65 64 22 2c 4c 4f 47 49 4e 5f 42 55 54 54 4f 4e 5f 43 4c 49 43 4b 45 44 3a 22 6c 6f 67 69 6e 5f 62 75 74 74 6f 6e 5f 63 6c 69 63 6b 65 64 22 2c 4c 4f 47 49 4e 5f 43 4f 4e 54 41 43 54 50 4f 49 4e 54 5f 46 4f 43 55 53 3a 22 6c 6f 67 69 6e 5f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5f 66 6f 63 75 73 22 2c 4c 4f 47 49 4e 5f 43 4f 4e 54 49 4e 55 45 5f 42 55 54 54 4f 4e 5f 43 4c 49 43 4b 45 44 3a 22 6c 6f 67 69 6e 5f 63 6f 6e 74 69 6e 75 65 5f 62 75 74 74 6f 6e 5f 63 6c 69 63 6b 65 64 22 2c 4c 4f 47 49 4e 5f 43 50 4c 5f 42 41 43 4b 5f 43 4c 49 43 4b 45 44 3a 22 6c 6f 67 69 6e 5f 63 70 6c 5f 62 61 63 6b 5f 63 6c 69 63 6b 65 64 22 2c 4c 4f 47 49 4e 5f 43 50 4c 5f 43 4f 44 45 5f 43 4f 4e 54 49 4e 55 45 5f 43 4c 49 43 4b 45 44 3a 22 6c 6f 67 69 6e 5f 63
                                                                                                                                                                                                    Data Ascii: clicked",LOGIN_BUTTON_CLICKED:"login_button_clicked",LOGIN_CONTACTPOINT_FOCUS:"login_contactpoint_focus",LOGIN_CONTINUE_BUTTON_CLICKED:"login_continue_button_clicked",LOGIN_CPL_BACK_CLICKED:"login_cpl_back_clicked",LOGIN_CPL_CODE_CONTINUE_CLICKED:"login_c
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC14884INData Raw: 4f 47 49 4e 5f 48 45 41 44 45 52 53 5f 54 52 41 4e 53 50 41 52 45 4e 43 59 5f 43 41 4c 4c 42 41 43 4b 5f 55 50 44 41 54 49 4e 47 5f 43 4f 4e 46 49 47 3a 22 6c 6f 67 69 6e 5f 68 65 61 64 65 72 73 5f 74 72 61 6e 73 70 61 72 65 6e 63 79 5f 63 61 6c 6c 62 61 63 6b 5f 75 70 64 61 74 69 6e 67 5f 63 6f 6e 66 69 67 22 2c 4c 4f 47 49 4e 5f 48 45 41 44 45 52 53 5f 54 52 41 4e 53 50 41 52 45 4e 43 59 5f 43 48 41 4e 47 45 5f 53 45 54 54 49 4e 47 53 5f 43 4c 49 43 4b 45 44 3a 22 6c 6f 67 69 6e 5f 68 65 61 64 65 72 73 5f 74 72 61 6e 73 70 61 72 65 6e 63 79 5f 63 68 61 6e 67 65 5f 73 65 74 74 69 6e 67 73 5f 63 6c 69 63 6b 65 64 22 2c 4c 4f 47 49 4e 5f 48 45 41 44 45 52 53 5f 54 52 41 4e 53 50 41 52 45 4e 43 59 5f 43 48 41 4e 47 45 5f 53 45 54 54 49 4e 47 53 5f 43 4c 4f
                                                                                                                                                                                                    Data Ascii: OGIN_HEADERS_TRANSPARENCY_CALLBACK_UPDATING_CONFIG:"login_headers_transparency_callback_updating_config",LOGIN_HEADERS_TRANSPARENCY_CHANGE_SETTINGS_CLICKED:"login_headers_transparency_change_settings_clicked",LOGIN_HEADERS_TRANSPARENCY_CHANGE_SETTINGS_CLO
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 55 54 5f 50 55 53 48 5f 4c 4f 47 49 4e 22 2c 42 59 50 41 53 53 5f 4c 4f 47 49 4e 5f 46 41 49 4c 55 52 45 3a 22 42 59 50 41 53 53 5f 4c 4f 47 49 4e 5f 46 41 49 4c 55 52 45 22 2c 41 55 54 4f 5f 41 43 43 4f 55 4e 54 5f 52 45 43 4f 56 45 52 59 3a 22 41 55 54 4f 5f 41 43 43 4f 55 4e 54 5f 52 45 43 4f 56 45 52 59 22 2c 4d 4d 41 5f 41 43 43 4f 55 4e 54 5f 53 45 4c 45 43 54 4f 52 3a 22 4d 4d 41 5f 41 43 43 4f 55 4e 54 5f 53 45 4c 45 43 54 4f 52 22 2c 41 43 43 4f 55 4e 54 5f 53 45 4c 45 43 54 4f 52 3a 22 41 43 43 4f 55 4e 54 5f 53 45 4c 45 43 54 4f 52 22 2c 41 53 53 49 53 54 49 56 45 5f 49 44 5f 44 42 4c 5f 50 41 47 45 3a 22 61 73 73 69 73 74 69 76 65 5f 69 64 5f 64 62 6c 5f 70 61 67 65 22 2c 43 48 41 4e 47 45 5f 50 41 53 53 57 4f 52 44 5f 53 4b 49 50 3a 22 63 68
                                                                                                                                                                                                    Data Ascii: UT_PUSH_LOGIN",BYPASS_LOGIN_FAILURE:"BYPASS_LOGIN_FAILURE",AUTO_ACCOUNT_RECOVERY:"AUTO_ACCOUNT_RECOVERY",MMA_ACCOUNT_SELECTOR:"MMA_ACCOUNT_SELECTOR",ACCOUNT_SELECTOR:"ACCOUNT_SELECTOR",ASSISTIVE_ID_DBL_PAGE:"assistive_id_dbl_page",CHANGE_PASSWORD_SKIP:"ch
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 49 47 5f 4f 49 44 43 22 2c 22 42 59 50 41 53 53 5f 4c 4f 47 49 4e 22 2c 22 43 41 41 5f 41 43 43 4f 55 4e 54 53 5f 59 4f 55 5f 4d 41 59 5f 48 41 56 45 22 2c 22 43 41 41 5f 41 43 43 4f 55 4e 54 5f 52 45 43 4f 56 45 52 59 22 2c 22 43 41 41 5f 41 55 54 4f 5f 4c 4f 47 49 4e 22 2c 22 43 41 41 5f 42 50 4c 22 2c 22 43 41 41 5f 4c 49 53 41 5f 58 41 50 50 22 2c 22 43 41 41 5f 4c 4f 47 47 45 44 5f 49 4e 5f 41 43 43 4f 55 4e 54 5f 53 57 49 54 43 48 45 52 22 2c 22 43 41 41 5f 4c 4f 47 49 4e 22 2c 22 43 41 41 5f 4c 56 41 22 2c 22 43 41 41 5f 4c 56 42 22 2c 22 43 41 41 5f 52 45 47 49 53 54 52 41 54 49 4f 4e 22 2c 22 43 41 41 5f 53 48 41 52 45 44 5f 57 45 42 5f 43 52 45 44 45 4e 54 49 41 4c 53 22 2c 22 43 41 41 5f 53 57 49
                                                                                                                                                                                                    Data Ascii: BUSINESS_PERSON_IG_OIDC","BYPASS_LOGIN","CAA_ACCOUNTS_YOU_MAY_HAVE","CAA_ACCOUNT_RECOVERY","CAA_AUTO_LOGIN","CAA_BPL","CAA_LISA_XAPP","CAA_LOGGED_IN_ACCOUNT_SWITCHER","CAA_LOGIN","CAA_LVA","CAA_LVB","CAA_REGISTRATION","CAA_SHARED_WEB_CREDENTIALS","CAA_SWI
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC14884INData Raw: 20 65 2e 70 6c 75 73 28 62 29 7d 76 61 72 20 67 3d 65 2e 65 2f 6b 2c 68 3d 62 2e 65 2f 6b 2c 69 3d 65 2e 63 2c 6c 3d 62 2e 63 3b 69 66 28 21 67 7c 7c 21 68 29 7b 69 66 28 21 69 7c 7c 21 6c 29 72 65 74 75 72 6e 20 69 3f 28 62 2e 73 3d 2d 63 2c 62 29 3a 6e 65 77 20 61 28 6c 3f 65 3a 4e 61 4e 29 3b 69 66 28 21 69 5b 30 5d 7c 7c 21 6c 5b 30 5d 29 72 65 74 75 72 6e 20 6c 5b 30 5d 3f 28 62 2e 73 3d 2d 63 2c 62 29 3a 6e 65 77 20 61 28 69 5b 30 5d 3f 65 3a 42 3d 3d 33 3f 2d 30 3a 30 29 7d 67 3d 71 28 67 29 3b 68 3d 71 28 68 29 3b 69 3d 69 2e 73 6c 69 63 65 28 29 3b 69 66 28 66 3d 67 2d 68 29 7b 28 65 3d 66 3c 30 29 3f 28 66 3d 2d 66 2c 64 3d 69 29 3a 28 68 3d 67 2c 64 3d 6c 29 3b 64 2e 72 65 76 65 72 73 65 28 29 3b 66 6f 72 28 63 3d 66 3b 63 2d 2d 3b 64 2e 70 75
                                                                                                                                                                                                    Data Ascii: e.plus(b)}var g=e.e/k,h=b.e/k,i=e.c,l=b.c;if(!g||!h){if(!i||!l)return i?(b.s=-c,b):new a(l?e:NaN);if(!i[0]||!l[0])return l[0]?(b.s=-c,b):new a(i[0]?e:B==3?-0:0)}g=q(g);h=q(h);i=i.slice();if(f=g-h){(e=f<0)?(f=-f,d=i):(h=g,d=l);d.reverse();for(c=f;c--;d.pu


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    21192.168.2.849759157.240.196.154433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:50 UTC694OUTGET /rsrc.php/v4iuSW4/ya/l/es_LA/AToSIuKmhvyGGcp07DHcWhpcHwxlKtmxOduPOeERXGSdSRxY3Qw_f1T9CN5sNrPNZo_2DXqTIHqHfMoGeHgBu2AykXpECNISs4_51LFb-Jopwf.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1946INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: lgVpU+u8AaC/LZ8ECyNXew==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:29 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: +gT06AkKd5ldLkcFm/auL/DA99bBvOYv1I2CY6nEoQlL2UZZDfeJo5v6BXXLHxdn/ItV+glUPDFXcg3ZJMBang==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:51 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=9, ullat=-1
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 1698802
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1INData Raw: 3b
                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC15759INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 73 65 36 34 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 22 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 61 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3c 3c 31 36 7c 61 2e 63 68 61 72 43 6f 64 65 41 74 28 31 29 3c 3c 38 7c 61 2e 63 68 61 72 43 6f 64 65 41 74 28 32 29 3b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 67 2e 63 68 61 72 43 6f 64 65 41 74 28 61 3e 3e 3e 31 38 29 2c 67 2e 63 68 61 72
                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("Base64",[],(function(a,b,c,d,e,f){var g="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";function h(a){a=a.charCodeAt(0)<<16|a.charCodeAt(1)<<8|a.charCodeAt(2);return String.fromCharCode(g.charCodeAt(a>>>18),g.char
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 20 63 6c 69 65 6e 74 5f 66 65 74 63 68 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 65 78 70 65 72 69 6d 65 6e 74 21 20 49 6e 70 75 74 3a 20 25 73 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 29 7d 72 65 74 75 72 6e 20 61 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 74 72 61 6e 73 6c 61 74 69 6f 6e 4f 76 65 72 72 69 64 65 4c 69 73 74 65 6e 65 72 22 2c 5b 22 72 65 71 75 69 72 65 44 65 66 65 72 72 65 64 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 63 28 22 72 65 71 75 69 72 65 44 65 66 65 72 72 65 64 22 29 28 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 29 2e 5f 5f 73 65 74 52 65 66 28 22 74
                                                                                                                                                                                                    Data Ascii: client_fetch_translations experiment! Input: %s",JSON.stringify(b))}return a}g["default"]=a}),98);__d("translationOverrideListener",["requireDeferred"],(function(a,b,c,d,e,f,g){"use strict";var h=c("requireDeferred")("IntlQtEventFalcoEvent").__setRef("t
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 6f 78 53 69 7a 69 6e 67 3a 22 78 39 66 36 31 39 22 2c 64 69 73 70 6c 61 79 3a 22 78 37 38 7a 75 6d 35 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 78 64 74 35 79 74 66 22 2c 66 6c 65 78 47 72 6f 77 3a 22 78 31 69 79 6a 71 6f 32 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 78 6c 35 36 6a 37 6b 22 2c 24 24 63 73 73 3a 21 30 7d 2c 72 6f 6f 74 57 69 74 68 44 65 70 72 65 63 61 74 65 64 53 74 79 6c 65 73 3a 7b 66 6c 65 78 47 72 6f 77 3a 22 78 31 63 34 76 7a 34 66 22 2c 6d 69 6e 48 65 69 67 68 74 3a 22 78 67 36 69 66 66 37 22 2c 24 24 63 73 73 3a 21 30 7d 7d 3b 65 3d 6a 2e 66 6f 72 77 61 72 64 52 65 66 28 61 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 76 61 72 20 65 3d 61 2e 61 6e 63 68 6f 72 58 53 74 79 6c 65 2c 66 3d 61 5b 22 61 72 69
                                                                                                                                                                                                    Data Ascii: oxSizing:"x9f619",display:"x78zum5",flexDirection:"xdt5ytf",flexGrow:"x1iyjqo2",justifyContent:"xl56j7k",$$css:!0},rootWithDeprecatedStyles:{flexGrow:"x1c4vz4f",minHeight:"xg6iff7",$$css:!0}};e=j.forwardRef(a);function a(a,b){var e=a.anchorXStyle,f=a["ari
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 5d 7d 2c 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 69 2e 67 65 74 28 61 29 3b 61 26 26 28 61 2e 69 6e 74 65 72 61 63 74 69 6f 6e 43 6c 61 73 73 3d 62 29 7d 2c 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 61 3d 69 2e 67 65 74 28 61 29 3b 61 26 26 28 61 2e 69 6e 74 65 72 61 63 74 69 6f 6e 43 6c 61 73 73 3d 62 2c 61 2e 74 79 70 65 3d 63 2c 61 2e 71 70 6c 45 76 65 6e 74 3d 64 29 7d 2c 22 64 65 6c 65 74 65 22 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 5b 22 64 65 6c 65 74 65 22 5d 28 61 29 7d 2c 67 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 53 74 61 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 3b 62 3d 6e 3b 67
                                                                                                                                                                                                    Data Ascii: ]},setInteractionClass:function(a,b){a=i.get(a);a&&(a.interactionClass=b)},setInteractionType:function(a,b,c,d){a=i.get(a);a&&(a.interactionClass=b,a.type=c,a.qplEvent=d)},"delete":function(a){i["delete"](a)},getInteractionStat:function(){return l}};b=n;g
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1500INData Raw: 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 2c 65 2c 66 2c 67 2c 69 29 7b 28 68 7c 7c 28 68 3d 63 28 22 48 65 72 6f 54 72 61 63 69 6e 67 43 6f 72 65 44 65 70 65 6e 64 65 6e 63 69 65 73 22 29 29 29 2e 55 73 65 72 54 69 6d 69 6e 67 55 74 69 6c 73 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 68 7c 7c 28 68 3d 63 28 22 48 65 72 6f 54 72 61 63 69 6e 67 43 6f 72 65 44 65 70 65 6e 64 65 6e 63 69 65 73 22 29 29 29 2e 55 73 65 72 54 69 6d 69 6e 67 55 74 69 6c 73 2e 6d 65 61 73 75 72 65 52 65 61 63 74 50 6f 73 74 43 6f 6d 6d 69 74 28 62 2c 65 29 3b 69 66 28 4c 2e 63 75 72 72 65 6e 74 21 3d 3d 61 26 26 67 29 7b 62 3d 69 5b 69 2e 6c 65 6e 67 74 68 2d 31 5d 3b 57 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 57 2e 6c 6f 67 50 6f 73 74 43 6f 6d 6d 69 74 28 62 2c 66 2c 64 2c 65 29
                                                                                                                                                                                                    Data Ascii: nction(a,b,d,e,f,g,i){(h||(h=c("HeroTracingCoreDependencies"))).UserTimingUtils==null?void 0:(h||(h=c("HeroTracingCoreDependencies"))).UserTimingUtils.measureReactPostCommit(b,e);if(L.current!==a&&g){b=i[i.length-1];W==null?void 0:W.logPostCommit(b,f,d,e)
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC14884INData Raw: 29 7b 78 5b 22 64 65 6c 65 74 65 22 5d 28 62 29 7d 2c 36 65 34 29 3b 76 61 72 20 67 3d 28 66 3d 28 6b 7c 7c 28 6b 3d 64 28 22 50 72 6f 6d 69 73 65 41 6e 6e 6f 74 61 74 65 22 29 29 29 2e 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 28 62 29 29 21 3d 6e 75 6c 6c 3f 66 3a 22 50 72 6f 6d 69 73 65 22 2c 68 3d 64 28 22 68 65 72 6f 2d 74 72 61 63 69 6e 67 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 2e 48 65 72 6f 50 6c 61 63 65 68 6f 6c 64 65 72 55 74 69 6c 73 2e 67 65 74 53 69 6d 70 6c 65 55 55 49 44 28 29 3b 79 28 61 2c 68 29 3b 62 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 61 28 61 2c 68 2c 65 2c 67 29 7d 29 7d 7d 29 3b 66 3d 44 28 68 29 3b 68 21 3d 6e 75 6c 6c 26 26 67 21 3d 3d 66 26 26 28 41 28 61 2c 62 2c 65 2c 66 29 2c 7a 28 61 2c 62 2c 65 2c 67 29
                                                                                                                                                                                                    Data Ascii: ){x["delete"](b)},6e4);var g=(f=(k||(k=d("PromiseAnnotate"))).getDisplayName(b))!=null?f:"Promise",h=d("hero-tracing-placeholder").HeroPlaceholderUtils.getSimpleUUID();y(a,h);b.then(function(){aa(a,h,e,g)})}});f=D(h);h!=null&&g!==f&&(A(a,b,e,f),z(a,b,e,g)
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 62 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 28 62 3d 62 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 2e 74 69 6d 65 53 74 61 6d 70 29 21 3d 6e 75 6c 6c 3f 62 3a 63 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 53 69 6e 63 65 41 70 70 53 74 61 72 74 22 29 28 29 3b 61 28 62 29 7d 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 61 29 7d 67 2e 63 61 6e 55 73 65 56 69 73 69 62 69 6c 69 74 79 41 50 49 3d 68 3b 67 2e 69 73
                                                                                                                                                                                                    Data Ascii: b(a){var b=function(b){b=(b=b==null?void 0:b.timeStamp)!=null?b:c("performanceNowSinceAppStart")();a(b)};document.addEventListener("visibilitychange",b);return b}function d(a){document.removeEventListener("visibilitychange",a)}g.canUseVisibilityAPI=h;g.is
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 63 74 69 6f 6e 20 62 28 61 29 7b 74 72 79 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 61 29 7d 63 61 74 63 68 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 61 29 7d 63 61 74 63 68 28 61 29 7b 69 66 28 61 2e 6d 65 73 73 61 67 65 21 3d 3d 22 63 61 6e 27 74 20 61 63 63 65 73 73 20 64 65 61 64 20 6f 62 6a 65 63 74 22 29 74 68 72 6f 77 20 61 7d 7d 7d 7d 67 2e 75 6e 61 76 61 69 6c 61 62 6c 65 41 50 49 73 3d 63 3b 67 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65
                                                                                                                                                                                                    Data Ascii: ction b(a){try{window.addEventListener("beforeunload",a)}catch(a){return null}return{remove:function(){try{window.removeEventListener("beforeunload",a)}catch(a){if(a.message!=="can't access dead object")throw a}}}}g.unavailableAPIs=c;g.IntersectionObserve
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC14884INData Raw: 73 75 61 6c 6c 79 43 6f 6d 70 6c 65 74 65 2b 61 2e 73 74 61 72 74 54 69 6d 65 29 3b 65 2e 6c 65 6e 67 74 68 3e 30 26 26 74 68 69 73 2e 61 64 64 4d 61 72 6b 65 72 50 6f 69 6e 74 28 22 62 61 63 6b 67 72 6f 75 6e 64 65 64 22 2c 65 5b 30 5d 2e 73 74 61 72 74 29 3b 63 28 22 61 64 64 41 6e 6e 6f 74 61 74 69 6f 6e 73 22 29 28 61 2e 61 6e 6e 6f 74 61 74 69 6f 6e 73 2c 7b 22 69 6e 74 22 3a 7b 68 69 64 64 65 6e 3a 4e 75 6d 62 65 72 28 64 28 22 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 22 29 2e 77 61 73 48 69 64 64 65 6e 28 61 2e 73 74 61 72 74 54 69 6d 65 2c 61 2e 76 69 73 75 61 6c 6c 79 43 6f 6d 70 6c 65 74 65 2b 61 2e 73 74 61 72 74 54 69 6d 65 29 29 7d 7d 29 3b 65 3d 63 28 22 52 65 73 6f 75 72 63 65 44 6f 77 6e 6c 6f 61 64 4c 6f 67 67 65 72 22 29 28 61 2e 73
                                                                                                                                                                                                    Data Ascii: suallyComplete+a.startTime);e.length>0&&this.addMarkerPoint("backgrounded",e[0].start);c("addAnnotations")(a.annotations,{"int":{hidden:Number(d("VisibilityState").wasHidden(a.startTime,a.visuallyComplete+a.startTime))}});e=c("ResourceDownloadLogger")(a.s


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    22192.168.2.849764157.240.196.154433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:50 UTC914OUTGET /rsrc.php/v4iIrk4/yO/l/es_LA/fbln4wpLswAk5k1s9Et2ejTbcAHVJXFtgeT6DYYkx3yTE1hHt3E_efmqB8kpZp08TwKjMgrmwWrzNGe1Fbr8_ixJnmgSymL0HGUWq77AI0bDzmuFCOsTqquvQFmnsPHOiOZNoV7NUjj40Iz2XCJgIlGH7kv_A3Dpe2eWcpvfiQ3KghUh2wFnA_vMnrovsWqehdEtWwgHIYZ8SbZxg4C__z3Sz6b6gFRlCsGN0FH4h0jeCKGkkpGKZ6pgejF2us5kjbA5ysgfBTtDwYdqWTcfWxL1rr0ObqbYupQ0yi8wHl-c5FWYFb2it0fHQmKUzxLLGQAqa8O7pb.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: cAKgwPGUkZYcu3pggmOxQg==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:32 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: NQY1ENaL4uLTAoXwMUAo5T1z060d1y8R1my/vZyBdRc2IDjkG+eJ5aNz8iz8dkguHorAkNMYlnJKpCsG+ec0Tg==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:51 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 24870
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1INData Raw: 3b
                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC15542INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 75 73 65 41 63 63 6f 75 6e 74 53 77 69 74 63 68 65 72 46 6f 72 6d 22 2c 5b 22 43 41 41 57 65 62 4c 6f 67 69 6e 4c 6f 67 67 69 6e 67 55 74 69 6c 73 22 2c 22 43 41 41 57 65 62 57 61 74 65 72 66 61 6c 6c 49 64 53 69 6e 67 6c 65 74 6f 6e 22 2c 22 43 6f 6d 65 74 52 65 6c 61 79 22 2c 22 50 6f 6c 61 72 69 73 4f 6e 65 54 61 70 4c 6f 67 69 6e 53 74 6f 72 61 67 65 22 2c 22 72 65 61 63 74 22 2c 22 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 2c 22 75 73 65 41 63 63 6f 75 6e 74 53 77 69 74 63 68 65 72 46 6f 72 6d 5f 66 6f 72 6d 2e 67 72 61 70 68 71 6c 22 2c 22 75 75 69 64 76 34 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74
                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("useAccountSwitcherForm",["CAAWebLoginLoggingUtils","CAAWebWaterfallIdSingleton","CometRelay","PolarisOneTapLoginStorage","react","recoverableViolation","useAccountSwitcherForm_form.graphql","uuidv4"],(function(a,b,c,d,e,f,g){"use st
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC9327INData Raw: 3a 31 30 36 31 22 29 2e 67 65 74 56 65 72 73 69 6f 6e 28 29 3b 68 21 3d 6e 75 6c 6c 26 26 28 68 3d 70 61 72 73 65 49 6e 74 28 68 2c 31 30 29 29 3b 72 65 74 75 72 6e 20 79 69 65 6c 64 20 64 28 22 46 42 42 72 6f 77 73 65 72 50 61 73 73 77 6f 72 64 45 6e 63 72 79 70 74 69 6f 6e 22 29 2e 65 6e 63 72 79 70 74 50 61 73 73 77 6f 72 64 28 65 2c 61 2c 66 2c 67 2c 68 2c 62 28 22 63 72 3a 38 32 34 35 22 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 28 22 63 72 3a 38 32 34 35 22 29 2e 49 47 5f 50 57 44 5f 45 4e 43 5f 54 41 47 5f 42 52 4f 57 53 45 52 29 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 79 69 65 6c 64 20 64 28 22 46 42 42 72 6f 77 73 65 72 50 61 73 73 77 6f 72 64 45 6e 63 72 79 70 74 69 6f 6e 22 29 2e 65 6e 63 72 79 70 74 50 61 73 73 77 6f 72 64 28 65 2c 61 2c
                                                                                                                                                                                                    Data Ascii: :1061").getVersion();h!=null&&(h=parseInt(h,10));return yield d("FBBrowserPasswordEncryption").encryptPassword(e,a,f,g,h,b("cr:8245")==null?void 0:b("cr:8245").IG_PWD_ENC_TAG_BROWSER)}else return yield d("FBBrowserPasswordEncryption").encryptPassword(e,a,


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    23192.168.2.849762157.240.196.154433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:50 UTC595OUTGET /rsrc.php/v4iKAY4/yb/l/es_LA/Ollm76tSOBP.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: HsXpDXvG7fhgggERJYj0oQ==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:31 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: k5u3Z73dvtL7HiKdrusm7tp49XMnphxwJNKSUuoo+sgOopp4nGwtV4dlS5tQ4BGlV86lRiambUc0665ITSmKMQ==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:51 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=97, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 191440
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1INData Raw: 3b
                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC15859INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 49 47 44 53 53 56 47 49 63 6f 6e 42 61 73 65 2e 72 65 61 63 74 22 2c 5b 22 72 65 61 63 74 22 2c 22 73 74 79 6c 65 78 22 2c 22 75 73 65 43 75 72 72 65 6e 74 44 69 73 70 6c 61 79 4d 6f 64 65 22 2c 22 76 75 6c 74 75 72 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 2c 6a 3d 69 7c 7c 64 28 22 72 65 61 63 74 22 29 2c 6b 3d 7b 72 6f 6f 74 3a 7b 64 69 73 70 6c 61 79 3a 22 78 31 6c 6c 69 69 68 71 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 78 31 6e 32 6f 6e 72 36 22 2c 24 24 63 73 73 3a 21 30 7d 2c 73 68 61 64 6f 77 3a 7b 66 69 6c 74 65 72 3a 22 78 31 68 66 72 37 74 6d 22 2c 24 24 63 73 73 3a 21 30 7d 7d
                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("IGDSSVGIconBase.react",["react","stylex","useCurrentDisplayMode","vulture"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={root:{display:"x1lliihq",position:"x1n2onr6",$$css:!0},shadow:{filter:"x1hfr7tm",$$css:!0}}
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 6e 28 29 7b 7d 2c 73 69 7a 65 3a 61 2e 73 69 7a 65 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 69 2e 6a 73 78 28 63 28 22 49 47 44 53 44 69 61 6c 6f 67 2e 72 65 61 63 74 22 29 2c 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 61 2c 7b 65 6e 61 62 6c 65 50 6f 70 49 6e 41 6e 69 6d 61 74 69 6f 6e 3a 65 21 3d 3d 21 31 2c 63 68 69 6c 64 72 65 6e 3a 62 7d 29 29 7d 29 7d 29 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 58 49 47 53 74 79 6c 65 58 44 61 72 6b 54 68 65 6d 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                    Data Ascii: n(){},size:a.size}),children:i.jsx(c("IGDSDialog.react"),babelHelpers["extends"]({},a,{enablePopInAnimation:e!==!1,children:b}))})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);__d("XIGStyleXDarkTheme",[],(function(a,b,c,d,e,f){a=Object.
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 22 2c 22 66 64 73 2d 64 75 72 61 74 69 6f 6e 2d 65 78 74 72 61 2d 73 68 6f 72 74 2d 69 6e 22 3a 22 32 30 30 6d 73 22 2c 22 66 64 73 2d 64 75 72 61 74 69 6f 6e 2d 65 78 74 72 61 2d 73 68 6f 72 74 2d 6f 75 74 22 3a 22 31 35 30 6d 73 22 2c 22 66 64 73 2d 64 75 72 61 74 69 6f 6e 2d 73 68 6f 72 74 2d 69 6e 22 3a 22 32 38 30 6d 73 22 2c 22 66 64 73 2d 64 75 72 61 74 69 6f 6e 2d 73 68 6f 72 74 2d 6f 75 74 22 3a 22 32 30 30 6d 73 22 2c 22 66 64 73 2d 64 75 72 61 74 69 6f 6e 2d 6d 65 64 69 75 6d 2d 69 6e 22 3a 22 34 30 30 6d 73 22 2c 22 66 64 73 2d 64 75 72 61 74 69 6f 6e 2d 6d 65 64 69 75 6d 2d 6f 75 74 22 3a 22 33 35 30 6d 73 22 2c 22 66 64 73 2d 64 75 72 61 74 69 6f 6e 2d 6c 6f 6e 67 2d 69 6e 22 3a 22 35 30 30 6d 73 22 2c 22 66 64 73 2d 64 75 72 61 74 69 6f 6e
                                                                                                                                                                                                    Data Ascii: ","fds-duration-extra-short-in":"200ms","fds-duration-extra-short-out":"150ms","fds-duration-short-in":"280ms","fds-duration-short-out":"200ms","fds-duration-medium-in":"400ms","fds-duration-medium-out":"350ms","fds-duration-long-in":"500ms","fds-duration
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 38 44 39 34 39 45 22 2c 22 66 64 73 2d 67 72 61 79 2d 37 30 22 3a 22 23 36 30 36 37 37 30 22 2c 22 66 64 73 2d 67 72 61 79 2d 38 30 22 3a 22 23 34 34 34 39 35 30 22 2c 22 66 64 73 2d 67 72 61 79 2d 39 30 22 3a 22 23 33 30 33 33 33 38 22 2c 22 66 64 73 2d 67 72 61 79 2d 31 30 30 22 3a 22 23 31 43 31 45 32 31 22 2c 22 66 64 73 2d 67 72 65 65 6e 2d 35 35 22 3a 22 23 30 30 41 34 30 30 22 2c 22 66 64 73 2d 67 72 65 65 6e 2d 36 35 22 3a 22 23 35 31 43 45 37 30 22 2c 22 66 64 73 2d 68 69 67 68 6c 69 67 68 74 22 3a 22 23 33 35 37 38 45 35 22 2c 22 66 64 73 2d 68 69 67 68 6c 69 67 68 74 2d 63 65 6c 6c 2d 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 45 43 46 33 46 46 22 2c 22 66 64 73 2d 70 72 69 6d 61 72 79 2d 69 63 6f 6e 22 3a 22 23 31 43 31 45 32 31 22 2c 22 66 64
                                                                                                                                                                                                    Data Ascii: 8D949E","fds-gray-70":"#606770","fds-gray-80":"#444950","fds-gray-90":"#303338","fds-gray-100":"#1C1E21","fds-green-55":"#00A400","fds-green-65":"#51CE70","fds-highlight":"#3578E5","fds-highlight-cell-background":"#ECF3FF","fds-primary-icon":"#1C1E21","fd
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1500INData Raw: 22 2c 22 68 65 61 64 6c 69 6e 65 31 2d 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 37 30 30 22 2c 22 68 65 61 64 6c 69 6e 65 31 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 3a 22 31 2e 32 31 34 33 22 2c 22 68 65 61 64 6c 69 6e 65 32 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 3a 22 4f 70 74 69 6d 69 73 74 69 63 20 44 69 73 70 6c 61 79 20 42 6f 6c 64 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 73 61 6e 73 2d 73 65 72 69 66 22 2c 22 68 65 61 64 6c 69 6e 65 32 2d 66 6f 6e 74 2d 73 69 7a 65 22 3a 22 31 2e 35 72 65 6d 22 2c 22 68 65 61 64 6c 69 6e 65 32 2d 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 37 30 30 22 2c 22 68 65 61 64 6c 69 6e 65 32 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 3a 22 31 2e 32 35 22 2c 22 68 65 61 64 6c 69 6e 65 33 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 3a 22
                                                                                                                                                                                                    Data Ascii: ","headline1-font-weight":"700","headline1-line-height":"1.2143","headline2-font-family":"Optimistic Display Bold, system-ui, sans-serif","headline2-font-size":"1.5rem","headline2-font-weight":"700","headline2-line-height":"1.25","headline3-font-family":"
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC14884INData Raw: 61 62 65 6c 2d 66 6f 6e 74 2d 73 69 7a 65 2d 73 63 61 6c 65 2d 6d 75 6c 74 69 70 6c 69 65 72 22 3a 22 30 2e 37 35 22 2c 22 74 65 78 74 2d 69 6e 70 75 74 2d 6c 61 62 65 6c 2d 66 6f 6e 74 2d 73 74 72 65 74 63 68 22 3a 22 69 6e 69 74 69 61 6c 22 2c 22 74 65 78 74 2d 69 6e 70 75 74 2d 6c 61 62 65 6c 2d 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 34 30 30 22 2c 22 74 65 78 74 2d 69 6e 70 75 74 2d 6c 61 62 65 6c 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 3a 22 31 2e 32 39 34 31 22 2c 22 6d 65 73 73 65 6e 67 65 72 2d 63 61 72 64 2d 6d 69 6e 2d 77 69 64 74 68 22 3a 22 33 30 30 70 78 22 2c 22 6d 65 73 73 65 6e 67 65 72 2d 63 61 72 64 2d 6d 61 78 2d 77 69 64 74 68 22 3a 22 34 38 30 70 78 22 2c 22 6d 65 73 73 65 6e 67 65 72 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6d 61 78
                                                                                                                                                                                                    Data Ascii: abel-font-size-scale-multiplier":"0.75","text-input-label-font-stretch":"initial","text-input-label-font-weight":"400","text-input-label-line-height":"1.2941","messenger-card-min-width":"300px","messenger-card-max-width":"480px","messenger-application-max
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 69 72 63 6c 65 3a 7b 62 6f 72 64 65 72 54 6f 70 53 74 61 72 74 52 61 64 69 75 73 3a 22 78 31 34 79 6a 6c 39 68 22 2c 62 6f 72 64 65 72 54 6f 70 45 6e 64 52 61 64 69 75 73 3a 22 78 75 64 68 6a 39 31 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 45 6e 64 52 61 64 69 75 73 3a 22 78 31 38 6e 79 6b 74 39 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 53 74 61 72 74 52 61 64 69 75 73 3a 22 78 77 77 32 67 78 75 22 2c 24 24 63 73 73 3a 21 30 7d 2c 65 78 74 72 61 52 6f 75 6e 64 65 64 3a 7b 62 6f 72 64 65 72 54 6f 70 53 74 61 72 74 52 61 64 69 75 73 3a 22 78 79 69 31 39 78 79 22 2c 62 6f 72 64 65 72 54 6f 70 45 6e 64 52 61 64 69 75 73 3a 22 78 31 63 63 72 62 30 37 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 45 6e 64 52 61 64 69 75 73 3a 22 78 74 66 33 6e 62 35 22 2c 62 6f 72
                                                                                                                                                                                                    Data Ascii: ircle:{borderTopStartRadius:"x14yjl9h",borderTopEndRadius:"xudhj91",borderBottomEndRadius:"x18nykt9",borderBottomStartRadius:"xww2gxu",$$css:!0},extraRounded:{borderTopStartRadius:"xyi19xy",borderTopEndRadius:"x1ccrb07",borderBottomEndRadius:"xtf3nb5",bor
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC16384INData Raw: 78 6d 67 6a 22 2c 24 24 63 73 73 3a 21 30 7d 7d 2c 6b 3d 63 28 22 6d 65 6d 6f 69 7a 65 57 69 74 68 41 72 67 73 22 29 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 64 28 22 42 61 73 65 54 65 78 74 2e 72 65 61 63 74 22 29 2e 63 72 65 61 74 65 42 61 73 65 54 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 28 64 28 22 49 47 44 53 54 65 78 74 43 6f 6e 66 69 67 22 29 2e 63 72 65 61 74 65 49 47 44 53 54 65 78 74 43 6f 6e 66 69 67 28 61 2c 62 2c 63 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2b 22 3a 22 2b 62 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 61 2e 62 72 65 61 6b 57 6f 72 64 3b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 76 61 72 20 63 3d
                                                                                                                                                                                                    Data Ascii: xmgj",$$css:!0}},k=c("memoizeWithArgs")(function(a,b,c){return d("BaseText.react").createBaseTextComponent(d("IGDSTextConfig").createIGDSTextConfig(a,b,c))},function(a,b){return a+":"+b.toString()});function a(a){var b=a.breakWord;b=b===void 0?!1:b;var c=
                                                                                                                                                                                                    2024-12-18 08:20:51 UTC1500INData Raw: 26 26 74 68 69 73 2e 24 32 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 61 62 6c 65 64 7d 3b 62 2e 24 31 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 67 65 74 56 69 65 77 70 6f 72 74 28 29 2c 62 3d 61 2e 62 6f 74 74 6f 6d 3b 61 3d 61 2e 74 6f 70 3b 72 65 74 75 72 6e 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 2d 61 2b 22 70 78 20 30 70 78 20 22 2b 2d 31 2a 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2d 62 29 2b 22 70 78 20 30 70 78 22 2c 74 68 72 65 73 68 6f 6c 64 3a 74 68 69 73 2e 24 32 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 54 68 72 65 73 68 6f 6c 64 73 7d 7d 3b 62 2e 67 65 74 44 61 74 61 5f 44 45 42 55 47 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 33 2e 76 61
                                                                                                                                                                                                    Data Ascii: &&this.$2.isIntersectionObserverEnabled};b.$14=function(){var a=this.getViewport(),b=a.bottom;a=a.top;return{rootMargin:-a+"px 0px "+-1*(window.innerHeight-b)+"px 0px",threshold:this.$2.intersectionThresholds}};b.getData_DEBUG=function(){return this.$3.va


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    24192.168.2.849766157.240.196.154433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:53 UTC595OUTGET /rsrc.php/v4iMd74/yZ/l/es_LA/Xc1ksCxoAJ7.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:53 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: V9qJN8NKY4tdDKtXf5d7Ng==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:28 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: H1H7sC4pFMVe5kTywKe6WlDra3T7Nnz1zro7muVKjCVVC57ah2sRseay4fMO0VImayIYQbvEoOegD/aCte97vg==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:53 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 341936
                                                                                                                                                                                                    2024-12-18 08:20:53 UTC1INData Raw: 3b
                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                    2024-12-18 08:20:53 UTC15860INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 69 76 65 46 6f 63 75 73 52 65 67 69 6f 6e 55 74 69 6c 73 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 63 3d 62 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 73 65 42 75 74 74 6f 6e 50 6f 70 6f 76 65 72 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61
                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);__d("BaseButtonPopoverContext",["react"],(function(a,b,c,d,e,f,g){"use strict";va
                                                                                                                                                                                                    2024-12-18 08:20:53 UTC16384INData Raw: 73 45 6e 64 2c 70 3d 62 2e 6f 6e 50 72 65 73 73 4d 6f 76 65 2c 71 3d 62 2e 6f 6e 50 72 65 73 73 53 74 61 72 74 3b 62 3d 62 2e 70 72 65 76 65 6e 74 43 6f 6e 74 65 78 74 4d 65 6e 75 3b 64 28 22 52 65 61 63 74 48 6f 76 65 72 45 76 65 6e 74 2e 72 65 61 63 74 22 29 2e 75 73 65 48 6f 76 65 72 28 61 2c 7b 64 69 73 61 62 6c 65 64 3a 63 2c 6f 6e 48 6f 76 65 72 43 68 61 6e 67 65 3a 6a 2c 6f 6e 48 6f 76 65 72 45 6e 64 3a 6b 2c 6f 6e 48 6f 76 65 72 4d 6f 76 65 3a 6c 2c 6f 6e 48 6f 76 65 72 53 74 61 72 74 3a 6d 7d 29 3b 64 28 22 52 65 61 63 74 50 72 65 73 73 45 76 65 6e 74 2e 72 65 61 63 74 22 29 2e 75 73 65 50 72 65 73 73 28 61 2c 7b 64 69 73 61 62 6c 65 64 3a 63 2c 6f 6e 50 72 65 73 73 43 68 61 6e 67 65 3a 6e 2c 6f 6e 50 72 65 73 73 45 6e 64 3a 6f 2c 6f 6e 50 72 65
                                                                                                                                                                                                    Data Ascii: sEnd,p=b.onPressMove,q=b.onPressStart;b=b.preventContextMenu;d("ReactHoverEvent.react").useHover(a,{disabled:c,onHoverChange:j,onHoverEnd:k,onHoverMove:l,onHoverStart:m});d("ReactPressEvent.react").usePress(a,{disabled:c,onPressChange:n,onPressEnd:o,onPre
                                                                                                                                                                                                    2024-12-18 08:20:53 UTC16384INData Raw: 6d 61 74 69 6f 6e 2d 73 77 61 70 2d 73 68 75 66 66 6c 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35 2c 20 30 2e 31 2c 20 30 2e 32 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6d 6f 76 65 2d 69 6e 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 2c 20 30 2e 31 37 2c 20 30 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6d 6f 76 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 2c 20 30 2e 31 37 2c 20 30 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 63 6f 6c 6c 61 70 73 65 2d 69 6e 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 2c 20 30 2e 31 37 2c 20 30 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f
                                                                                                                                                                                                    Data Ascii: mation-swap-shuffle-out":"cubic-bezier(0.45, 0.1, 0.2, 1)","fds-animation-move-in":"cubic-bezier(0.17, 0.17, 0, 1)","fds-animation-move-out":"cubic-bezier(0.17, 0.17, 0, 1)","fds-animation-expand-collapse-in":"cubic-bezier(0.17, 0.17, 0, 1)","fds-animatio
                                                                                                                                                                                                    2024-12-18 08:20:53 UTC16384INData Raw: 2d 77 61 72 6e 69 6e 67 2d 68 29 2c 20 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 73 29 2c 20 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 6c 29 2c 20 30 2e 30 35 29 22 2c 22 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 65 72 72 6f 72 2d 68 6f 76 65 72 22 3a 22 68 73 6c 61 28 76 61 72 28 2d 2d 6e 65 67 61 74 69 76 65 2d 68 29 2c 20 76 61 72 28 2d 2d 6e 65 67 61 74 69 76 65 2d 73 29 2c 20 76 61 72 28 2d 2d 6e 65 67 61 74 69 76 65 2d 6c 29 2c 20 30 2e 30 35 29 22 2c 22 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 76 65 22 3a 22 68 73 6c 61 28 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 68 29 2c 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 73 29 2c 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 6c 29 2c 20 30 2e 30 35 29 22 2c 22 69 6e 70 75 74 2d 62
                                                                                                                                                                                                    Data Ascii: -warning-h), var(--warning-s), var(--warning-l), 0.05)","input-background-error-hover":"hsla(var(--negative-h), var(--negative-s), var(--negative-l), 0.05)","input-background-active":"hsla(var(--accent-h), var(--accent-s), var(--accent-l), 0.05)","input-b
                                                                                                                                                                                                    2024-12-18 08:20:53 UTC1500INData Raw: 29 7b 74 68 72 6f 77 20 69 28 22 69 6e 63 6c 75 64 65 22 29 7d 3b 62 3d 62 3b 63 3d 63 3b 66 3d 66 3b 6c 3d 6c 3b 76 61 72 20 6d 3d 7b 61 6e 67 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6a 28 22 61 6e 67 6c 65 22 29 7d 2c 63 6f 6c 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6a 28 22 63 6f 6c 6f 72 22 29 7d 2c 75 72 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6a 28 22 75 72 6c 22 29 7d 2c 69 6d 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6a 28 22 69 6d 61 67 65 22 29 7d 2c 69 6e 74 65 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6a 28 22 69 6e 74 65 67 65 72 22 29 7d 2c 6c 65 6e 67 74 68 50 65 72 63 65 6e 74 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74
                                                                                                                                                                                                    Data Ascii: ){throw i("include")};b=b;c=c;f=f;l=l;var m={angle:function(a){throw j("angle")},color:function(a){throw j("color")},url:function(a){throw j("url")},image:function(a){throw j("image")},integer:function(a){throw j("integer")},lengthPercentage:function(a){t
                                                                                                                                                                                                    2024-12-18 08:20:53 UTC14884INData Raw: 3d 22 6f 62 6a 65 63 74 22 29 66 6f 72 28 63 20 69 6e 20 64 29 7b 76 61 72 20 65 3d 64 5b 63 5d 3b 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 3d 22 73 74 72 69 6e 67 22 29 62 5b 63 5d 3d 65 3b 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 76 61 72 20 66 3b 62 5b 63 5d 3d 28 66 3d 62 5b 63 5d 29 21 3d 6e 75 6c 6c 3f 66 3a 7b 7d 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 62 5b 63 5d 2c 65 29 7d 7d 7d 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 62 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2c 63 3d 30 3b 63 3c 61 3b 63 2b 2b 29 62 5b 63 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 6a 28 62 29 7d 66 75
                                                                                                                                                                                                    Data Ascii: ="object")for(c in d){var e=d[c];if(typeof e==="string")b[c]=e;else if(typeof e==="object"){var f;b[c]=(f=b[c])!=null?f:{};Object.assign(b[c],e)}}}return b}function a(){for(var a=arguments.length,b=new Array(a),c=0;c<a;c++)b[c]=arguments[c];return j(b)}fu
                                                                                                                                                                                                    2024-12-18 08:20:53 UTC16384INData Raw: 65 61 6b 7d 44 3d 63 28 22 75 73 65 4d 65 72 67 65 52 65 66 73 22 29 28 62 2c 48 29 3b 63 28 22 75 73 65 57 65 62 50 72 65 73 73 61 62 6c 65 54 6f 75 63 68 53 74 61 72 74 48 61 6e 64 6c 65 72 22 29 28 62 2c 78 2c 55 29 3b 76 61 72 20 24 3b 53 3d 57 3d 3d 3d 22 61 22 7c 7c 41 3d 3d 3d 22 62 75 74 74 6f 6e 22 3b 53 3f 58 3d 3d 3d 21 30 7c 7c 47 3d 3d 3d 21 31 7c 7c 46 3d 3d 3d 21 30 3f 24 3d 2d 31 3a 24 3d 30 3a 46 21 3d 3d 21 30 26 26 58 21 3d 3d 21 30 26 26 47 21 3d 3d 21 31 26 26 41 21 3d 3d 22 6e 6f 6e 65 22 26 26 28 24 3d 30 29 3b 56 3d 49 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 49 2e 64 6f 77 6e 6c 6f 61 64 3b 4b 3d 28 56 3d 3d 3d 21 30 7c 7c 74 79 70 65 6f 66 20 56 3d 3d 3d 22 73 74 72 69 6e 67 22 29 26 26 59 3b 4c 3d 41 3d 3d 3d 22 6e 6f 6e 65 22
                                                                                                                                                                                                    Data Ascii: eak}D=c("useMergeRefs")(b,H);c("useWebPressableTouchStartHandler")(b,x,U);var $;S=W==="a"||A==="button";S?X===!0||G===!1||F===!0?$=-1:$=0:F!==!0&&X!==!0&&G!==!1&&A!=="none"&&($=0);V=I==null?void 0:I.download;K=(V===!0||typeof V==="string")&&Y;L=A==="none"
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC16384INData Raw: 73 2e 77 69 64 74 68 3d 30 2c 74 68 69 73 2e 78 3d 30 2c 74 68 69 73 2e 79 3d 30 7d 61 2e 66 72 6f 6d 52 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 62 7c 7c 7b 68 65 69 67 68 74 3a 30 2c 77 69 64 74 68 3a 30 2c 78 3a 30 2c 79 3a 30 7d 3b 76 61 72 20 63 3d 62 2e 68 65 69 67 68 74 2c 64 3d 62 2e 77 69 64 74 68 2c 65 3d 62 2e 78 3b 62 3d 62 2e 79 3b 76 61 72 20 66 3d 6e 65 77 20 61 28 29 3b 66 2e 78 3d 65 3b 66 2e 79 3d 62 3b 66 2e 77 69 64 74 68 3d 64 3b 66 2e 68 65 69 67 68 74 3d 63 3b 66 2e 74 6f 70 3d 62 3b 66 2e 62 6f 74 74 6f 6d 3d 62 2b 63 3b 66 2e 72 69 67 68 74 3d 65 2b 64 3b 66 2e 6c 65 66 74 3d 65 3b 72 65 74 75 72 6e 20 66 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 62 3d 22 44 4f 4d 52 65 63 74 52 65 61 64 4f 6e 6c 79 22 69 6e 20 77 69
                                                                                                                                                                                                    Data Ascii: s.width=0,this.x=0,this.y=0}a.fromRect=function(b){b=b||{height:0,width:0,x:0,y:0};var c=b.height,d=b.width,e=b.x;b=b.y;var f=new a();f.x=e;f.y=b;f.width=d;f.height=c;f.top=b;f.bottom=b+c;f.right=e+d;f.left=e;return f};return a}();b="DOMRectReadOnly"in wi
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC14884INData Raw: 65 2e 65 6d 29 3b 79 3d 61 28 22 66 69 65 6c 64 73 65 74 22 2c 65 2e 66 69 65 6c 64 73 65 74 29 3b 7a 3d 61 28 22 66 6f 6f 74 65 72 22 2c 65 2e 66 6f 6f 74 65 72 29 3b 41 3d 61 28 22 66 6f 72 6d 22 2c 65 2e 66 6f 72 6d 29 3b 42 3d 61 28 22 68 31 22 2c 65 2e 68 31 29 3b 43 3d 61 28 22 68 32 22 2c 65 2e 68 32 29 3b 44 3d 61 28 22 68 33 22 2c 65 2e 68 33 29 3b 45 3d 61 28 22 68 34 22 2c 65 2e 68 34 29 3b 46 3d 61 28 22 68 35 22 2c 65 2e 68 35 29 3b 47 3d 61 28 22 68 36 22 2c 65 2e 68 36 29 3b 48 3d 61 28 22 68 65 61 64 65 72 22 2c 65 2e 68 65 61 64 65 72 29 3b 49 3d 61 28 22 68 72 22 2c 65 2e 68 72 29 3b 4a 3d 61 28 22 69 22 2c 65 2e 69 29 3b 4b 3d 61 28 22 69 6d 67 22 2c 65 2e 69 6d 67 29 3b 4c 3d 61 28 22 69 6e 70 75 74 22 2c 65 2e 69 6e 70 75 74 29 3b 4d
                                                                                                                                                                                                    Data Ascii: e.em);y=a("fieldset",e.fieldset);z=a("footer",e.footer);A=a("form",e.form);B=a("h1",e.h1);C=a("h2",e.h2);D=a("h3",e.h3);E=a("h4",e.h4);F=a("h5",e.h5);G=a("h6",e.h6);H=a("header",e.header);I=a("hr",e.hr);J=a("i",e.i);K=a("img",e.img);L=a("input",e.input);M


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    25192.168.2.849767157.240.196.154433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:53 UTC826OUTGET /rsrc.php/v4iJVs4/yM/l/es_LA/QP6vHq7PzxYiLGrefbgRiHBj-tKIlzREsNbaiQr89MRs5DZyYlZcsRM5Z2sPsfEmm5x1wr5CNmnoYIDBGU2G1efME616XI1cbGoui2DkP-wt_7VXIx5db_8mHFFTifbWnj247BElsKJcI7r732A4g9Xi5JZlWnxMNOjMOIIwiC3-5fE4zXc5l1V60xgIUe4tacvOJ4XvjVpwoMETQpaXfCOYDTFOwEk2x3Np9mOy-GFIR7kWa3.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:53 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: Ov6f/0UUh7BybctrbST6EA==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:29 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: uucuf4N8CKCiuMbmC5I5m20RiIWCPYNQ8vNcHmXn22lNQKg59W1c0q8V86/wGfdG1iVcsUSMRVo3szXBFs1uEA==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:53 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=5, ullat=-1
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 459728
                                                                                                                                                                                                    2024-12-18 08:20:53 UTC1INData Raw: 3b
                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC15628INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 74 33 68 4f 4c 73 38 77 6c 58 79 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 72 65 67 65 6e 65 72 61 74 6f 72 2d 72 75 6e 74 69 6d 65 2d 30 2e 31 33 2e 35 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 7b 7d 3b 76 61 72 20 67 3d 7b 65 78 70 6f 72 74 73 3a 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 63 3d 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72
                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ */__d("regenerator-runtime-0.13.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(a){var b=Object.prototype,c=b.hasOwnProper
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC16384INData Raw: 65 73 4d 6f 64 75 6c 65 3d 21 30 7d 76 61 72 20 6c 62 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 6d 62 28 29 7b 6c 62 7c 7c 28 6c 62 3d 21 30 2c 6b 62 28 29 29 3b 72 65 74 75 72 6e 20 4c 2e 65 78 70 6f 72 74 73 7d 64 3d 7b 7d 3b 76 61 72 20 4d 3d 7b 65 78 70 6f 72 74 73 3a 64 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 62 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 72 65 74 75 72 6e 20 61 7d 4d 2e 65 78 70 6f 72 74 73 3d 61 3b 4d 2e 65 78 70 6f 72 74 73 5b 22 64 65 66 61 75 6c 74 22 5d 3d 4d 2e 65 78 70 6f 72 74 73 2c 4d 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 7d 76 61 72 20 6f 62 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 70 62 28 29 7b 6f 62 7c 7c 28 6f 62 3d 21 30 2c 6e 62 28
                                                                                                                                                                                                    Data Ascii: esModule=!0}var lb=!1;function mb(){lb||(lb=!0,kb());return L.exports}d={};var M={exports:d};function nb(){function a(a){if(Array.isArray(a))return a}M.exports=a;M.exports["default"]=M.exports,M.exports.__esModule=!0}var ob=!1;function pb(){ob||(ob=!0,nb(
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC16384INData Raw: 6d 3d 65 2e 75 73 65 43 6f 6e 74 65 78 74 28 6c 29 2c 6e 3d 42 6f 6f 6c 65 61 6e 28 61 2e 73 74 6f 72 65 29 26 26 42 6f 6f 6c 65 61 6e 28 61 2e 73 74 6f 72 65 2e 67 65 74 53 74 61 74 65 29 26 26 42 6f 6f 6c 65 61 6e 28 61 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 29 3b 42 6f 6f 6c 65 61 6e 28 6d 29 26 26 42 6f 6f 6c 65 61 6e 28 6d 2e 73 74 6f 72 65 29 3b 76 61 72 20 71 3d 6e 3f 61 2e 73 74 6f 72 65 3a 6d 2e 73 74 6f 72 65 2c 72 3d 65 2e 75 73 65 4d 65 6d 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 28 71 29 7d 2c 5b 71 5d 29 3b 64 3d 65 2e 75 73 65 4d 65 6d 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 70 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 61 3d 69 2e 63 72 65 61 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 28 71 2c 6e 3f 6e
                                                                                                                                                                                                    Data Ascii: m=e.useContext(l),n=Boolean(a.store)&&Boolean(a.store.getState)&&Boolean(a.store.dispatch);Boolean(m)&&Boolean(m.store);var q=n?a.store:m.store,r=e.useMemo(function(){return B(q)},[q]);d=e.useMemo(function(){if(!p)return t;var a=i.createSubscription(q,n?n
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC16384INData Raw: 77 61 6b 22 2c 24 24 63 73 73 3a 21 30 7d 2c 66 6f 72 65 67 72 6f 75 6e 64 43 69 72 63 6c 65 36 30 3a 7b 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 3a 22 78 31 6a 72 63 6d 38 35 22 2c 24 24 63 73 73 3a 21 30 7d 2c 66 6f 72 65 67 72 6f 75 6e 64 43 69 72 63 6c 65 37 32 3a 7b 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 3a 22 78 6e 77 33 30 6b 22 2c 24 24 63 73 73 3a 21 30 7d 2c 72 6f 74 61 74 69 6f 6e 43 69 72 63 6c 65 3a 7b 61 6e 69 6d 61 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3a 22 78 31 63 37 34 74 75 36 22 2c 61 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 3a 22 78 61 34 71 73 6a 6b 22 2c 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 3a 22 78 31 6b 66 6f 73 65 71 22 2c 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 3a 22 78 31 39
                                                                                                                                                                                                    Data Ascii: wak",$$css:!0},foregroundCircle60:{animationName:"x1jrcm85",$$css:!0},foregroundCircle72:{animationName:"xnw30k",$$css:!0},rotationCircle:{animationDuration:"x1c74tu6",animationIterationCount:"xa4qsjk",animationName:"x1kfoseq",animationTimingFunction:"x19
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC1500INData Raw: 7b 6c 61 62 65 6c 49 73 48 69 64 64 65 6e 3a 21 30 2c 73 69 7a 65 3a 6c 2c 74 79 70 65 3a 22 73 65 63 6f 6e 64 61 72 79 22 7d 29 29 7d 2c 22 73 65 63 6f 6e 64 61 72 79 2d 69 63 6f 6e 22 29 29 3b 65 6c 73 65 20 69 66 28 6b 21 3d 6e 75 6c 6c 29 7b 66 3d 6b 2e 70 72 69 6d 61 72 79 49 63 6f 6e 3b 76 3d 6b 2e 73 65 63 6f 6e 64 61 72 79 49 63 6f 6e 3b 71 2e 70 75 73 68 28 69 2e 6a 73 78 28 63 28 22 42 61 73 65 52 6f 77 49 74 65 6d 2e 72 65 61 63 74 22 29 2c 7b 78 73 74 79 6c 65 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 69 2e 6a 73 78 28 63 28 22 43 44 53 42 75 74 74 6f 6e 2e 72 65 61 63 74 22 29 2c 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 66 2c 7b 6c 61 62 65 6c 49 73 48 69 64 64 65 6e 3a 21 30 2c 73 69 7a 65 3a 6c 2c 74 79 70
                                                                                                                                                                                                    Data Ascii: {labelIsHidden:!0,size:l,type:"secondary"}))},"secondary-icon"));else if(k!=null){f=k.primaryIcon;v=k.secondaryIcon;q.push(i.jsx(c("BaseRowItem.react"),{xstyle:s,children:i.jsx(c("CDSButton.react"),babelHelpers["extends"]({},f,{labelIsHidden:!0,size:l,typ
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC14884INData Raw: 42 6f 74 74 6f 6d 43 6f 6c 6f 72 3a 22 78 31 61 65 37 36 78 35 22 2c 62 6f 72 64 65 72 53 74 61 72 74 43 6f 6c 6f 72 3a 22 78 31 38 77 78 33 65 6e 22 2c 62 6f 72 64 65 72 54 6f 70 53 74 61 72 74 52 61 64 69 75 73 3a 22 78 31 71 70 71 39 69 39 22 2c 62 6f 72 64 65 72 54 6f 70 45 6e 64 52 61 64 69 75 73 3a 22 78 64 6e 65 79 37 6b 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 45 6e 64 52 61 64 69 75 73 3a 22 78 75 35 79 64 75 31 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 53 74 61 72 74 52 61 64 69 75 73 3a 22 78 74 33 67 66 6b 64 22 2c 62 6f 72 64 65 72 54 6f 70 53 74 79 6c 65 3a 22 78 31 33 66 75 76 32 30 22 2c 62 6f 72 64 65 72 45 6e 64 53 74 79 6c 65 3a 22 78 75 33 6a 35 62 33 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 53 74 79 6c 65 3a 22 78 31 71 30 71 38 6d
                                                                                                                                                                                                    Data Ascii: BottomColor:"x1ae76x5",borderStartColor:"x18wx3en",borderTopStartRadius:"x1qpq9i9",borderTopEndRadius:"xdney7k",borderBottomEndRadius:"xu5ydu1",borderBottomStartRadius:"xt3gfkd",borderTopStyle:"x13fuv20",borderEndStyle:"xu3j5b3",borderBottomStyle:"x1q0q8m
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC16384INData Raw: 6c 7c 7c 47 21 3d 6e 75 6c 6c 29 26 26 73 2e 73 74 61 72 74 41 64 64 4f 6e 53 70 61 63 69 6e 67 2c 65 21 3d 6e 75 6c 6c 26 26 73 2e 65 6e 64 41 64 64 4f 6e 53 70 61 63 69 6e 67 5d 29 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 6a 2e 6a 73 78 28 63 28 22 43 44 53 4c 69 73 74 43 65 6c 6c 54 65 78 74 50 61 69 72 69 6e 67 2e 72 65 61 63 74 22 29 2c 7b 73 74 61 74 65 3a 7a 3f 22 64 69 73 61 62 6c 65 64 22 3a 46 3f 22 73 65 6c 65 63 74 65 64 22 3a 6e 75 6c 6c 2c 73 75 62 74 69 74 6c 65 3a 48 2c 73 75 62 74 69 74 6c 65 43 6f 6c 6f 72 3a 49 2c 73 75 62 74 69 74 6c 65 4d 61 78 4c 69 6e 65 73 3a 68 61 2c 74 69 74 6c 65 3a 4a 2c 74 69 74 6c 65 43 6f 6c 6f 72 3a 4b 2c 74 69 74 6c 65 4d 61 78 4c 69 6e 65 73 3a 69 61 2c 74 6f 70 54 65 78 74 3a 6a 61 2c 74 6f 70 54 65 78 74 43
                                                                                                                                                                                                    Data Ascii: l||G!=null)&&s.startAddOnSpacing,e!=null&&s.endAddOnSpacing]),{children:[j.jsx(c("CDSListCellTextPairing.react"),{state:z?"disabled":F?"selected":null,subtitle:H,subtitleColor:I,subtitleMaxLines:ha,title:J,titleColor:K,titleMaxLines:ia,topText:ja,topTextC
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC16384INData Raw: 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 7d 2c 61 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 61 2e 74 69 74 6c 65 21 3d 6e 75 6c 6c 26 26 69 2e 6a 73 78 28 22 74 69 74 6c 65 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 61 2e 74 69 74 6c 65 7d 29 2c 61 2e 63 68 69 6c 64 72 65 6e 21 3d 6e 75 6c 6c 26 26 69 2e 6a 73 78 28 22 64 65 66 73 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 61 2e 63 68 69 6c 64 72 65 6e 7d 29 2c 69 2e 6a 73 78 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 32 20 39 2e 36 39 37 63 2e 34 38 33 20 30 20 2e 38 37 35 2e 33 39 32 2e 38 37 35 2e 38 37 35 56 31 35 2e
                                                                                                                                                                                                    Data Ascii: elpers["extends"]({viewBox:"0 0 24 24",fill:"currentColor",width:"1em",height:"1em"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("path",{d:"M12 9.697c.483 0 .875.392.875.875V15.
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC1500INData Raw: 69 6d 6f 73 20 64 65 20 63 6f 6f 6b 69 65 73 20 64 65 6e 74 72 6f 20 79 20 66 75 65 72 61 20 64 65 20 4d 65 74 61 20 51 75 65 73 74 2c 20 79 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 79 20 6d 65 6a 6f 72 61 72 20 6c 6f 73 20 70 72 6f 64 75 63 74 6f 73 20 64 65 20 4d 65 74 61 20 70 61 72 61 20 71 75 69 65 6e 65 73 20 74 69 65 6e 65 6e 20 75 6e 61 20 63 75 65 6e 74 61 2e 22 2c 22 4d 45 54 41 5f 53 50 41 52 4b 22 3a 22 55 73 61 6d 6f 73 20 63 6f 6f 6b 69 65 73 20 79 20 74 65 63 6e 6f 6c 6f 67 5c 75 30 30 65 64 61 73 20 73 69 6d 69 6c 61 72 65 73 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 79 20 6d 65 6a 6f 72 61 72 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 65 6e 20 6c 6f 73 20 7b 3d 6d 32 7d 2e 20 54 61 6d 62 69 5c 75 30 30 65 39
                                                                                                                                                                                                    Data Ascii: imos de cookies dentro y fuera de Meta Quest, y para proporcionar y mejorar los productos de Meta para quienes tienen una cuenta.","META_SPARK":"Usamos cookies y tecnolog\u00edas similares para proporcionar y mejorar el contenido en los {=m2}. Tambi\u00e9


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    26192.168.2.849768157.240.196.154433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:53 UTC595OUTGET /rsrc.php/v4i2nq4/y4/l/es_LA/I6IClnIeZtJ.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: 9A22U88dvoXk96uM0fMA6w==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:31 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: BnveoVNBrtgQvsVE9BcGsaBjwmWrXxJWs4lh/qk/C7m87g916E27nhQTCl3gxbnybH/TH0UCS4PIoS7erGou6A==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:53 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=92, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 76865
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC1INData Raw: 3b
                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC15860INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 41 41 46 65 74 61 41 59 4d 48 50 61 73 73 77 6f 72 64 45 6e 74 72 79 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 2e 65 78 70 6f 72 74 73 3d 22 36 34 36 32 35 34 35 31 35 37 31 38 32 32 39 31 22 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 68 65 76 72 6f 6e 44 6f 77 6e 46 69 6c 6c 65 64 31 36 2e 73 76 67 2e 72 65 61 63 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("CAAFetaAYMHPasswordEntryQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6462545157182291"}),null);__d("ChevronDownFilled16.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC16384INData Raw: 30 26 26 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 6c 67 6e 64 69 6d 22 2c 76 61 6c 75 65 3a 64 28 22 53 63 72 65 65 6e 44 69 6d 65 6e 73 69 6f 6e 73 41 75 74 6f 53 65 74 22 29 2e 67 65 74 53 63 72 65 65 6e 44 69 6d 65 6e 73 69 6f 6e 73 28 29 7d 29 3b 65 21 3d 6e 75 6c 6c 26 26 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 61 62 5f 74 65 73 74 5f 64 61 74 61 22 2c 76 61 6c 75 65 3a 65 7d 29 3b 75 21 3d 6e 75 6c 6c 26 26 28 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 70 72 65 66 69 6c 6c 5f 63 6f 6e 74 61 63 74 5f 70 6f 69 6e 74 22 2c 76 61 6c 75 65 3a 75 7d 29 2c 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 2c 76 61 6c 75 65 3a 22 63 6f 6e 74 61 63 74 5f 70 6f 69 6e 74 22 7d 29 29 3b 76 21 3d 6e 75 6c 6c 26 26 73 2e 70 75 73
                                                                                                                                                                                                    Data Ascii: 0&&s.push({name:"lgndim",value:d("ScreenDimensionsAutoSet").getScreenDimensions()});e!=null&&s.push({name:"ab_test_data",value:e});u!=null&&(s.push({name:"prefill_contact_point",value:u}),s.push({name:"prefill_type",value:"contact_point"}));v!=null&&s.pus
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC16384INData Raw: 42 2c 6a 2b 3d 73 2a 41 2c 6a 2b 3d 74 2a 7a 2c 65 3d 6a 3e 3e 3e 31 33 2c 6a 26 3d 38 31 39 31 2c 6a 2b 3d 75 2a 28 35 2a 49 29 2c 6a 2b 3d 76 2a 28 35 2a 48 29 2c 6a 2b 3d 77 2a 28 35 2a 47 29 2c 6a 2b 3d 78 2a 28 35 2a 46 29 2c 6a 2b 3d 79 2a 28 35 2a 45 29 2c 65 2b 3d 6a 3e 3e 3e 31 33 2c 6a 26 3d 38 31 39 31 2c 6b 3d 65 2c 6b 2b 3d 70 2a 45 2c 6b 2b 3d 71 2a 44 2c 6b 2b 3d 72 2a 43 2c 6b 2b 3d 73 2a 42 2c 6b 2b 3d 74 2a 41 2c 65 3d 6b 3e 3e 3e 31 33 2c 6b 26 3d 38 31 39 31 2c 6b 2b 3d 75 2a 7a 2c 6b 2b 3d 76 2a 28 35 2a 49 29 2c 6b 2b 3d 77 2a 28 35 2a 48 29 2c 6b 2b 3d 78 2a 28 35 2a 47 29 2c 6b 2b 3d 79 2a 28 35 2a 46 29 2c 65 2b 3d 6b 3e 3e 3e 31 33 2c 6b 26 3d 38 31 39 31 2c 6c 3d 65 2c 6c 2b 3d 70 2a 46 2c 6c 2b 3d 71 2a 45 2c 6c 2b 3d 72 2a 44
                                                                                                                                                                                                    Data Ascii: B,j+=s*A,j+=t*z,e=j>>>13,j&=8191,j+=u*(5*I),j+=v*(5*H),j+=w*(5*G),j+=x*(5*F),j+=y*(5*E),e+=j>>>13,j&=8191,k=e,k+=p*E,k+=q*D,k+=r*C,k+=s*B,k+=t*A,e=k>>>13,k&=8191,k+=u*z,k+=v*(5*I),k+=w*(5*H),k+=x*(5*G),k+=y*(5*F),e+=k>>>13,k&=8191,l=e,l+=p*F,l+=q*E,l+=r*D
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC16384INData Raw: 28 66 2c 65 2c 33 32 29 3b 66 5b 30 5d 26 3d 32 34 38 3b 66 5b 33 31 5d 26 3d 31 32 37 3b 66 5b 33 31 5d 7c 3d 36 34 3b 76 61 72 20 6c 3d 64 2b 36 34 3b 66 6f 72 28 69 3d 30 3b 69 3c 64 3b 69 2b 2b 29 61 5b 36 34 2b 69 5d 3d 63 5b 69 5d 3b 66 6f 72 28 69 3d 30 3b 69 3c 33 32 3b 69 2b 2b 29 61 5b 33 32 2b 69 5d 3d 66 5b 33 32 2b 69 5d 3b 59 28 68 2c 61 2e 73 75 62 61 72 72 61 79 28 33 32 29 2c 64 2b 33 32 29 3b 6d 61 28 68 29 3b 69 61 28 6b 2c 68 29 3b 67 61 28 61 2c 6b 29 3b 66 6f 72 28 69 3d 33 32 3b 69 3c 36 34 3b 69 2b 2b 29 61 5b 69 5d 3d 65 5b 69 5d 3b 59 28 67 2c 61 2c 64 2b 36 34 29 3b 6d 61 28 67 29 3b 66 6f 72 28 69 3d 30 3b 69 3c 36 34 3b 69 2b 2b 29 6a 5b 69 5d 3d 30 3b 66 6f 72 28 69 3d 30 3b 69 3c 33 32 3b 69 2b 2b 29 6a 5b 69 5d 3d 68 5b 69
                                                                                                                                                                                                    Data Ascii: (f,e,32);f[0]&=248;f[31]&=127;f[31]|=64;var l=d+64;for(i=0;i<d;i++)a[64+i]=c[i];for(i=0;i<32;i++)a[32+i]=f[32+i];Y(h,a.subarray(32),d+32);ma(h);ia(k,h);ga(a,k);for(i=32;i<64;i++)a[i]=e[i];Y(g,a,d+64);ma(g);for(i=0;i<64;i++)j[i]=0;for(i=0;i<32;i++)j[i]=h[i
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC1500INData Raw: 2c 73 65 65 64 3a 61 2c 73 65 65 64 32 3a 62 2c 74 69 6d 65 5f 74 61 6b 65 6e 3a 66 2e 74 69 6d 65 5f 74 61 6b 65 6e 2b 67 2e 74 69 6d 65 5f 74 61 6b 65 6e 7d 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 3b 72 65 74 75 72 6e 20 63 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 63 7d 28 29 2c 73 6f 6c 76 65 41 6c 6c 50 72 69 6d 69 74 69 76 65 73 41 6e 64 43 61 6c 6c 41 73 79 6e 63 43 6f 6e 74 72 6f 6c 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 62 28 22 61 73 79 6e 63 54 6f 47 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 22
                                                                                                                                                                                                    Data Ascii: ,seed:a,seed2:b,time_taken:f.time_taken+g.time_taken};document.body&&document.body.removeChild(e);return c});function c(b,c,d){return a.apply(this,arguments)}return c}(),solveAllPrimitivesAndCallAsyncController:function(){var a=b("asyncToGeneratorRuntime"
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC10352INData Raw: 63 2c 64 29 7b 69 28 22 73 6f 6c 76 65 49 6e 74 65 72 6e 22 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 62 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 63 7d 28 29 7d 3b 61 3d 6a 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 69 73 53 65 61 72 63 68 43 6f 6d 65 74 53 63 6f 70 65 64 52 65 73 75 6c 74 50 61 67 65 54 72 61 63 65 50 6f 6c 69 63 79 22 2c 5b 22 53 65 61 72 63 68 43 6f 6d 65 74 53 63 6f 70 65 64 52 65 73 75 6c 74 50 61 67 65 54 72 61 63 65 50 6f 6c 69 63 79 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29
                                                                                                                                                                                                    Data Ascii: c,d){i("solveIntern")});function c(b,c,d,e){return a.apply(this,arguments)}return c}()};a=j;g["default"]=a}),98);__d("isSearchCometScopedResultPageTracePolicy",["SearchCometScopedResultPageTracePolicy"],(function(a,b,c,d,e,f,g){"use strict";function a(a)


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    27192.168.2.849769157.240.196.154433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:20:53 UTC595OUTGET /rsrc.php/v4iXfU4/yw/l/es_LA/a_mNZEeFqpT.js HTTP/1.1
                                                                                                                                                                                                    Host: static.xx.fbcdn.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "HeadlessEdg";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.facebook.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.facebook.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                    content-md5: hzeC3OHOoNAOcVgqouVwhQ==
                                                                                                                                                                                                    Expires: Thu, 18 Dec 2025 08:20:31 GMT
                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                                    X-FB-Debug: bPdkTXtExzcH4CYWMlJLSn4+qEd7PH+wSJpiSl7U0IIeDl8hbI5NhfYSVTxB2ATkcjo2SMVyvHWXNID5JJN5Cw==
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:20:53 GMT
                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 64966
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC1INData Raw: 3b
                                                                                                                                                                                                    Data Ascii: ;
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC15860INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 73 65 43 61 6c 6c 6f 75 74 49 6d 70 6c 2e 72 65 61 63 74 22 2c 5b 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 2e 72 65 61 63 74 22 2c 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 6e 63 68 6f 72 52 6f 6f 74 43 6f 6e 74 65 78 74 22 2c 22 42 61 73 65 50 6f 70 6f 76 65 72 52 65 66 6c 6f 77 53 68 65 65 74 2e 72 65 61 63 74 22 2c 22 4c 61 79 6f 75 74 41 6e 69 6d 61 74 69 6f 6e 42 6f 75 6e 64 61 72 79 43 6f 6e 74 65 78 74 22 2c 22 72 65 61 63 74 22 2c 22 75 73 65 43 6f 6d 65 74 44 69 73 70 6c 61 79 54 69 6d 69 6e 67 54 72 61 63 6b 65 72 46 6f 72 49 6e 74 65 72 61 63 74 69 6f 6e 22 2c 22 75 73 65 4d 61 74 63 68 56 69 65 77 70 6f 72 74 22 5d 2c 28 66 75 6e
                                                                                                                                                                                                    Data Ascii: /*FB_PKG_DELIM*/__d("BaseCalloutImpl.react",["BaseContextualLayer.react","BaseContextualLayerAnchorRootContext","BasePopoverReflowSheet.react","LayoutAnimationBoundaryContext","react","useCometDisplayTimingTrackerForInteraction","useMatchViewport"],(fun
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 72 65 74 75 72 6e 20 6b 28 28 69 7c 7c 28 69 3d 64 28 22 56 69 64 65 6f 50 6c 61 79 65 72 43 6f 6e 74 65 78 74 73 22 29 29 29 2e 41 63 74 69 76 65 43 61 70 74 69 6f 6e 73 43 6f 6e 74 65 78 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 72 65 74 75 72 6e 20 6b 28 28 69 7c 7c 28 69 3d 64 28 22 56 69 64 65 6f 50 6c 61 79 65 72 43 6f 6e 74 65 78 74 73 22 29 29 29 2e 43 75 72 72 65 6e 74 41 75 64 69 6f 54 72 61 63 6b 49 44 43 6f 6e 74 65 78 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 72 65 74 75 72 6e 20 6b 28 28 69 7c 7c 28 69 3d 64 28 22 56 69 64 65 6f 50 6c 61 79 65 72 43 6f 6e 74 65 78 74 73 22 29 29 29 2e 43 75 72 72 65 6e 74 56 69 64 65 6f 51 75 61 6c 69 74 79 43 6f 6e 74 65 78 74 29 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                    Data Ascii: function M(){return k((i||(i=d("VideoPlayerContexts"))).ActiveCaptionsContext)}function N(){return k((i||(i=d("VideoPlayerContexts"))).CurrentAudioTrackIDContext)}function O(){return k((i||(i=d("VideoPlayerContexts"))).CurrentVideoQualityContext)}function
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC16384INData Raw: 75 6e 74 2c 6f 6e 45 78 70 6f 73 65 64 53 74 61 74 65 43 68 61 6e 67 65 64 3a 70 2c 70 6f 73 74 65 72 3a 61 2e 70 6f 73 74 65 72 2c 70 72 65 6c 6f 61 64 46 6f 72 50 72 6f 67 72 65 73 73 69 76 65 44 69 73 61 62 6c 65 64 3a 61 2e 70 72 65 6c 6f 61 64 46 6f 72 50 72 6f 67 72 65 73 73 69 76 65 44 69 73 61 62 6c 65 64 2c 72 65 6e 64 65 72 56 69 64 65 6f 50 69 78 65 6c 73 46 69 74 3a 61 2e 72 65 6e 64 65 72 56 69 64 65 6f 50 69 78 65 6c 73 46 69 74 2c 72 65 6e 64 65 72 57 69 74 68 45 78 70 6f 73 65 64 53 74 61 74 65 3a 6c 2c 73 65 6f 57 65 62 43 72 61 77 6c 65 72 4c 6f 6f 6b 61 73 69 64 65 55 72 6c 3a 61 2e 73 65 6f 57 65 62 43 72 61 77 6c 65 72 4c 6f 6f 6b 61 73 69 64 65 55 72 6c 2c 73 65 6f 57 65 62 43 72 61 77 6c 65 72 56 69 64 65 6f 54 72 61 63 6b 73 3a 61
                                                                                                                                                                                                    Data Ascii: unt,onExposedStateChanged:p,poster:a.poster,preloadForProgressiveDisabled:a.preloadForProgressiveDisabled,renderVideoPixelsFit:a.renderVideoPixelsFit,renderWithExposedState:l,seoWebCrawlerLookasideUrl:a.seoWebCrawlerLookasideUrl,seoWebCrawlerVideoTracks:a
                                                                                                                                                                                                    2024-12-18 08:20:54 UTC16337INData Raw: 63 61 6c 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 78 73 74 79 6c 65 3a 6e 2e 69 74 65 6d 2c 63 68 69 6c 64 72 65 6e 3a 78 7d 29 7d 29 7d 29 5d 7d 29 3b 69 66 28 21 43 26 26 62 3d 3d 3d 22 69 6e 73 65 74 22 29 72 65 74 75 72 6e 20 6b 2e 6a 73 78 28 63 28 22 46 44 53 43 61 6c 6c 6f 75 74 49 6e 73 65 74 2e 72 65 61 63 74 22 29 2c 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 44 2c 7b 64 69 73 61 62 6c 65 41 75 74 6f 46 6f 63 75 73 3a 6a 2c 69 64 3a 65 2c 6f 6e 43 6c 6f 73 65 3a 71 2c 6f 6e 4f 75 74 73 69 64 65 43 6c 69 63 6b 3a 73 2c 74 79 70 65 3a 76 2c 78 73 74 79 6c 65 3a 77 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 29 3b 72 65 74 75 72 6e 21 43 26 26 62 3d 3d 3d 22 65 64 67 65 22 3f 6b 2e 6a 73 78 28 63 28 22 46 44 53
                                                                                                                                                                                                    Data Ascii: calAlign:"center",xstyle:n.item,children:x})})})]});if(!C&&b==="inset")return k.jsx(c("FDSCalloutInset.react"),babelHelpers["extends"]({},D,{disableAutoFocus:j,id:e,onClose:q,onOutsideClick:s,type:v,xstyle:w,children:r}));return!C&&b==="edge"?k.jsx(c("FDS


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    28192.168.2.849777142.250.181.1104433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:21:04 UTC554OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                    Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                    Origin: https://accounts.google.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                    Referer: https://accounts.google.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    29192.168.2.849776142.250.181.1104433908C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:21:04 UTC554OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                    Host: play.google.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                    Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                    Origin: https://accounts.google.com
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.2045.47 Safari/537.36 HeadlessEdg/117.0.2045.47
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                    Referer: https://accounts.google.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    30192.168.2.849778104.16.124.964438636C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:21:36 UTC395OUTGET /cdn-cgi/trace HTTP/1.1
                                                                                                                                                                                                    Host: www.cloudflare.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Accept: application/json, text/plain, */*
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Rader_OS/15.1.0 Chrome/76.0.3809.146 Electron/6.1.12 Safari/537.36
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-GB
                                                                                                                                                                                                    2024-12-18 08:21:37 UTC332INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 18 Dec 2024 08:21:37 GMT
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                    CF-RAY: 8f3dbd8ae9164243-EWR
                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    2024-12-18 08:21:37 UTC356INData Raw: 31 35 64 0d 0a 66 6c 3d 36 35 30 66 38 36 0a 68 3d 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 0a 69 70 3d 38 2e 34 36 2e 31 32 33 2e 31 38 39 0a 74 73 3d 31 37 33 34 35 31 30 30 39 37 2e 31 30 37 0a 76 69 73 69 74 5f 73 63 68 65 6d 65 3d 68 74 74 70 73 0a 75 61 67 3d 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 52 61 64 65 72 5f 4f 53 2f 31 35 2e 31 2e 30 20 43 68 72 6f 6d 65 2f 37 36 2e 30 2e 33 38 30 39 2e 31 34 36 20 45 6c 65 63 74 72 6f 6e 2f 36 2e 31 2e 31 32 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 0a 63 6f 6c 6f 3d 45 57 52 0a 73 6c 69 76 65
                                                                                                                                                                                                    Data Ascii: 15dfl=650f86h=www.cloudflare.comip=8.46.123.189ts=1734510097.107visit_scheme=httpsuag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Rader_OS/15.1.0 Chrome/76.0.3809.146 Electron/6.1.12 Safari/537.36colo=EWRslive
                                                                                                                                                                                                    2024-12-18 08:21:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    31192.168.2.84977934.117.59.814438636C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-12-18 08:21:38 UTC390OUTGET /8.46.123.189/json HTTP/1.1
                                                                                                                                                                                                    Host: ipinfo.io
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Accept: application/json, text/plain, */*
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Rader_OS/15.1.0 Chrome/76.0.3809.146 Electron/6.1.12 Safari/537.36
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-GB
                                                                                                                                                                                                    2024-12-18 08:21:39 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                    Content-Length: 321
                                                                                                                                                                                                    content-type: application/json; charset=utf-8
                                                                                                                                                                                                    date: Wed, 18 Dec 2024 08:21:38 GMT
                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                    via: 1.1 google
                                                                                                                                                                                                    strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    2024-12-18 08:21:39 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                                                                                                                                                                    Data Ascii: { "ip": "8.46.123.189", "hostname": "static-cpe-8-46-123-189.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                                                                                                                                                                    [1218/032026.061:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Feature xr-spatial-tracking's parameters are ignored.", source: (0)
                                                                                                                                                                                                    [1218/032026.061:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'attribution-reporting'.", source: (0)
                                                                                                                                                                                                    [1218/032026.061:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'browsing-topics'.", source: (0)
                                                                                                                                                                                                    [1218/032026.061:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'compute-pressure'.", source: (0)
                                                                                                                                                                                                    [1218/032026.061:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'interest-cohort'.", source: (0)
                                                                                                                                                                                                    [1218/032026.061:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'shared-storage'.", source: (0)
                                                                                                                                                                                                    [1218/032026.061:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'shared-storage-select-url'.", source: (0)
                                                                                                                                                                                                    [1218/032026.061:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'unload'.", source: (0)
                                                                                                                                                                                                    [1218/032026.061:INFO:CONSOLE(0)] "Document-Policy HTTP header: Unrecognized document policy feature name include-js-call-stacks-in-crash-reports.", source: https://www.facebook.com/ (0)
                                                                                                                                                                                                    [1218/032028.945:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Unrecognized feature: 'ch-ua-form-factors'.", source: (0)
                                                                                                                                                                                                    [1218/032030.571:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Unrecognized feature: 'ch-ua-form-factors'.", source: (0)
                                                                                                                                                                                                    [1218/032031.996:INFO:CONSOLE(71)] "ErrorUtils caught an error:
                                                                                                                                                                                                    [1218/032032.200:INFO:CONSOLE(238)] "
                                                                                                                                                                                                    [1218/032032.200:INFO:CONSOLE(238)] "
                                                                                                                                                                                                    [1218/032032.200:INFO:CONSOLE(238)] "
                                                                                                                                                                                                    [1218/032032.200:INFO:CONSOLE(238)] "
                                                                                                                                                                                                    [1218/032048.601:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Feature xr-spatial-tracking's parameters are ignored.", source: (0)
                                                                                                                                                                                                    [1218/032048.601:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'attribution-reporting'.", source: (0)
                                                                                                                                                                                                    [1218/032048.601:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'browsing-topics'.", source: (0)
                                                                                                                                                                                                    [1218/032048.601:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'compute-pressure'.", source: (0)
                                                                                                                                                                                                    [1218/032048.601:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'interest-cohort'.", source: (0)
                                                                                                                                                                                                    [1218/032048.601:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'shared-storage'.", source: (0)
                                                                                                                                                                                                    [1218/032048.601:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'shared-storage-select-url'.", source: (0)
                                                                                                                                                                                                    [1218/032048.601:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'unload'.", source: (0)
                                                                                                                                                                                                    [1218/032048.601:INFO:CONSOLE(0)] "Document-Policy HTTP header: Unrecognized document policy feature name include-js-call-stacks-in-crash-reports.", source: https://www.facebook.com/ (0)
                                                                                                                                                                                                    [1218/032051.931:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Unrecognized feature: 'ch-ua-form-factors'.", source: (0)
                                                                                                                                                                                                    [1218/032053.987:INFO:CONSOLE(71)] "ErrorUtils caught an error:
                                                                                                                                                                                                    [1218/032053.987:INFO:CONSOLE(238)] "
                                                                                                                                                                                                    [1218/032053.987:INFO:CONSOLE(238)] "
                                                                                                                                                                                                    [1218/032053.987:INFO:CONSOLE(238)] "
                                                                                                                                                                                                    [1218/032053.987:INFO:CONSOLE(238)] "
                                                                                                                                                                                                    [1218/032057.005:INFO:CONSOLE(390)] "%c%s color: red; background: yellow; font-size: 24px; WARNING!", source: https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.r1rg6QgmKXQ.es5.O/am=iRnMZPgGABD_cBrQG1AkEDIAAAAAAIAAAGADAADIYQ/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlH6Gfa4PULcHUvWQ28P-Pmnhb1zhw/m=_b,_tp (390)
                                                                                                                                                                                                    [1218/032057.005:INFO:CONSOLE(390)] "%c%s font-size: 18px; Using this console may allow attackers to impersonate you and steal your information using an attack called Self-XSS.
                                                                                                                                                                                                    [1218/032102.032:INFO:CONSOLE(0)] "Error with Permissions-Policy header: Unrecognized feature: 'ch-ua-form-factors'.", source: (0)

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                    Start time:03:19:23
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Users\user\Desktop\YF3YnL4ksc.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\YF3YnL4ksc.exe"
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    File size:52'341'320 bytes
                                                                                                                                                                                                    MD5 hash:5FB35C53E68FC1FA0D555DB9FCDA099F
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                    Start time:03:19:26
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\Job Description.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\Job Description.exe"
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    File size:51'363'757 bytes
                                                                                                                                                                                                    MD5 hash:C20EF77017D4930161CA76C2F2C70A8E
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                    • Detection: 26%, ReversingLabs
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                    Start time:03:19:27
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Advertising_Campaign_Manager_Role_v2.pdf"
                                                                                                                                                                                                    Imagebase:0x7ff6e8200000
                                                                                                                                                                                                    File size:5'641'176 bytes
                                                                                                                                                                                                    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                    Start time:03:19:27
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\crypted.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\crypted.exe"
                                                                                                                                                                                                    Imagebase:0x4a0000
                                                                                                                                                                                                    File size:1'213'056 bytes
                                                                                                                                                                                                    MD5 hash:B48C9F368745E6D89288BD4D40F3AADE
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                    • Detection: 74%, ReversingLabs
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                    Start time:03:19:27
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                    Start time:03:19:28
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                    Imagebase:0x1b0000
                                                                                                                                                                                                    File size:262'432 bytes
                                                                                                                                                                                                    MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                    Start time:03:19:28
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                    Imagebase:0x470000
                                                                                                                                                                                                    File size:262'432 bytes
                                                                                                                                                                                                    MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                    Start time:03:19:28
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                                    Imagebase:0x7ff79c940000
                                                                                                                                                                                                    File size:3'581'912 bytes
                                                                                                                                                                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                    Start time:03:19:29
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 312
                                                                                                                                                                                                    Imagebase:0x3d0000
                                                                                                                                                                                                    File size:483'680 bytes
                                                                                                                                                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                    Start time:03:19:29
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1640,i,8213550961044138864,12718035515826755039,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                    Imagebase:0x7ff79c940000
                                                                                                                                                                                                    File size:3'581'912 bytes
                                                                                                                                                                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                    Start time:03:20:00
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    Imagebase:0x7ff7a47c0000
                                                                                                                                                                                                    File size:100'029'952 bytes
                                                                                                                                                                                                    MD5 hash:0A914DEC9E5D43DFA78DBA6638491859
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                    Start time:03:20:04
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=gpu-process --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --gpu-preferences=IAAAAAAAAADgAAAgAAAAAAAAYAAAAAAACAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAABQAAABAAAAAAAAAAAAAAAAYAAAAQAAAAAAAAAAEAAAAFAAAAEAAAAAAAAAABAAAABgAAAA== --service-request-channel-token=18269599170175440505 --mojo-platform-channel-handle=1776 --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                    Imagebase:0x7ff7a47c0000
                                                                                                                                                                                                    File size:100'029'952 bytes
                                                                                                                                                                                                    MD5 hash:0A914DEC9E5D43DFA78DBA6638491859
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                    Start time:03:20:06
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=renderer --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --lang=en-GB --app-path="C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar" --node-integration --no-sandbox --no-zygote --preload="C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar\preload.js" --context-isolation --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9421054914671817812 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:1
                                                                                                                                                                                                    Imagebase:0x7ff7a47c0000
                                                                                                                                                                                                    File size:100'029'952 bytes
                                                                                                                                                                                                    MD5 hash:0A914DEC9E5D43DFA78DBA6638491859
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:27
                                                                                                                                                                                                    Start time:03:20:08
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=renderer --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --lang=en-GB --app-path="C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\resources\app.asar" --no-sandbox --no-zygote --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8653996057530254188 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:1
                                                                                                                                                                                                    Imagebase:0x7ff7a47c0000
                                                                                                                                                                                                    File size:100'029'952 bytes
                                                                                                                                                                                                    MD5 hash:0A914DEC9E5D43DFA78DBA6638491859
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:28
                                                                                                                                                                                                    Start time:03:20:17
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain --user-data-dir=C:\Users\user\AppData\Local\Local-Data --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank
                                                                                                                                                                                                    Imagebase:0x7ff678760000
                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                                    Start time:03:20:18
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --mojo-platform-channel-handle=1744 --field-trial-handle=1412,i,926556055202372106,3775878312395504047,262144 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=BlinkGenPropertyTrees,ImprovedCookieControls,LazyFrameLoading,PaintHolding,SameSiteByDefaultCookies,TranslateUI /prefetch:8
                                                                                                                                                                                                    Imagebase:0x7ff678760000
                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                                    Start time:03:20:19
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\2oHekPbLk7CsxCvTvkEHZaSjhOq\Rader_OS.exe" --type=gpu-process --field-trial-handle=1764,8155364691852384350,8065093057334821699,131072 --disable-features=LayoutNG,SpareRendererForSitePerProcess --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=IAAAAAAAAADgAAAgAAAAAAAAYAAAAAAACAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAABQAAABAAAAAAAAAAAAAAAAYAAAAQAAAAAAAAAAEAAAAFAAAAEAAAAAAAAAABAAAABgAAAA== --service-request-channel-token=17974062320216969416 --mojo-platform-channel-handle=2576 /prefetch:2
                                                                                                                                                                                                    Imagebase:0x7ff7a47c0000
                                                                                                                                                                                                    File size:100'029'952 bytes
                                                                                                                                                                                                    MD5 hash:0A914DEC9E5D43DFA78DBA6638491859
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                    Start time:03:20:33
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
                                                                                                                                                                                                    Imagebase:0x7ff67f390000
                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                    Start time:03:20:33
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                    Start time:03:20:34
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                    Imagebase:0x7ff7617f0000
                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                    Start time:03:20:35
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
                                                                                                                                                                                                    Imagebase:0x7ff67f390000
                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                    Start time:03:20:35
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:36
                                                                                                                                                                                                    Start time:03:20:35
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                    Imagebase:0x7ff7617f0000
                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:37
                                                                                                                                                                                                    Start time:03:20:36
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
                                                                                                                                                                                                    Imagebase:0x7ff67f390000
                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:38
                                                                                                                                                                                                    Start time:03:20:36
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:39
                                                                                                                                                                                                    Start time:03:20:36
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                    Imagebase:0x7ff7617f0000
                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:40
                                                                                                                                                                                                    Start time:03:20:37
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
                                                                                                                                                                                                    Imagebase:0x7ff67f390000
                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:41
                                                                                                                                                                                                    Start time:03:20:37
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:42
                                                                                                                                                                                                    Start time:03:20:37
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                    Imagebase:0x7ff7617f0000
                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:43
                                                                                                                                                                                                    Start time:03:20:38
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe /T"
                                                                                                                                                                                                    Imagebase:0x7ff67f390000
                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:44
                                                                                                                                                                                                    Start time:03:20:39
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:45
                                                                                                                                                                                                    Start time:03:20:39
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                    Imagebase:0x7ff7617f0000
                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:46
                                                                                                                                                                                                    Start time:03:20:40
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --disable-background-networking --enable-features=NetworkService,NetworkServiceInProcess --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-features=TranslateUI,BlinkGenPropertyTrees,ImprovedCookieControls,SameSiteByDefaultCookies,LazyFrameLoading --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --force-color-profile=srgb --metrics-recording-only --no-first-run --enable-automation --password-store=basic --use-mock-keychain "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --remote-debugging-pipe --headless --hide-scrollbars --mute-audio --blink-settings=primaryHoverType=2,availableHoverTypes=2,primaryPointerType=4,availablePointerTypes=4 --no-sandbox --disable-background-networking --ignore-certificate-errors --no-sandbox --disable-setuid-sandbox --disable-accelerated-2d-canvas --disable-gpu --disable-popup-blocking --disable-notifications --window-size=1,1 --window-position=-50,-50 --profile-directory=Default about:blank
                                                                                                                                                                                                    Imagebase:0x7ff7f97c0000
                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:47
                                                                                                                                                                                                    Start time:03:20:40
                                                                                                                                                                                                    Start date:18/12/2024
                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --ignore-certificate-errors --use-angle=swiftshader-webgl --use-gl=angle --mute-audio --ignore-certificate-errors --headless --mojo-platform-channel-handle=1504 --field-trial-handle=1364,i,14197532081980675620,11654604254891626532,262144 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=BlinkGenPropertyTrees,ImprovedCookieControls,LazyFrameLoading,PaintHolding,SameSiteByDefaultCookies,TranslateUI /prefetch:3
                                                                                                                                                                                                    Imagebase:0x7ff7f97c0000
                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                      Execution Coverage:12.9%
                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                      Signature Coverage:21.9%
                                                                                                                                                                                                      Total number of Nodes:1264
                                                                                                                                                                                                      Total number of Limit Nodes:21
                                                                                                                                                                                                      execution_graph 2722 401dc1 2734 402a0c 2722->2734 2725 402a0c 18 API calls 2726 401dd0 2725->2726 2727 402a0c 18 API calls 2726->2727 2728 401dd9 2727->2728 2729 402a0c 18 API calls 2728->2729 2730 401de2 2729->2730 2740 401423 2730->2740 2733 401e16 2735 402a18 2734->2735 2743 405bc3 2735->2743 2738 401dc7 2738->2725 2783 404e8d 2740->2783 2748 405bd0 2743->2748 2744 405dea 2745 402a39 2744->2745 2778 405ba1 lstrcpynA 2744->2778 2745->2738 2762 405e03 2745->2762 2747 405c68 GetVersion 2759 405c75 2747->2759 2748->2744 2748->2747 2749 405dc1 lstrlenA 2748->2749 2752 405bc3 10 API calls 2748->2752 2756 405e03 5 API calls 2748->2756 2776 405aff wsprintfA 2748->2776 2777 405ba1 lstrcpynA 2748->2777 2749->2748 2752->2749 2753 405ce0 GetSystemDirectoryA 2753->2759 2755 405cf3 GetWindowsDirectoryA 2755->2759 2756->2748 2757 405d6a lstrcatA 2757->2748 2758 405d27 SHGetSpecialFolderLocation 2758->2759 2761 405d3f SHGetPathFromIDListA CoTaskMemFree 2758->2761 2759->2748 2759->2753 2759->2755 2759->2757 2759->2758 2760 405bc3 10 API calls 2759->2760 2771 405a88 RegOpenKeyExA 2759->2771 2760->2759 2761->2759 2769 405e0f 2762->2769 2763 405e77 2764 405e7b CharPrevA 2763->2764 2766 405e96 2763->2766 2764->2763 2765 405e6c CharNextA 2765->2763 2765->2769 2766->2738 2768 405e5a CharNextA 2768->2769 2769->2763 2769->2765 2769->2768 2770 405e67 CharNextA 2769->2770 2779 4056bf 2769->2779 2770->2765 2772 405af9 2771->2772 2773 405abb RegQueryValueExA 2771->2773 2772->2759 2774 405adc RegCloseKey 2773->2774 2774->2772 2776->2748 2777->2748 2778->2745 2780 4056c5 2779->2780 2781 4056d8 2780->2781 2782 4056cb CharNextA 2780->2782 2781->2769 2782->2780 2784 401431 ShellExecuteA 2783->2784 2785 404ea8 2783->2785 2784->2733 2786 404ec5 lstrlenA 2785->2786 2787 405bc3 18 API calls 2785->2787 2788 404ed3 lstrlenA 2786->2788 2789 404eee 2786->2789 2787->2786 2788->2784 2790 404ee5 lstrcatA 2788->2790 2791 404f01 2789->2791 2792 404ef4 SetWindowTextA 2789->2792 2790->2789 2791->2784 2793 404f07 SendMessageA SendMessageA SendMessageA 2791->2793 2792->2791 2793->2784 3278 401cc1 GetDlgItem GetClientRect 3279 402a0c 18 API calls 3278->3279 3280 401cf1 LoadImageA SendMessageA 3279->3280 3281 4028a1 3280->3281 3282 401d0f DeleteObject 3280->3282 3282->3281 3283 401645 3284 402a0c 18 API calls 3283->3284 3285 40164c 3284->3285 3286 402a0c 18 API calls 3285->3286 3287 401655 3286->3287 3288 402a0c 18 API calls 3287->3288 3289 40165e MoveFileA 3288->3289 3290 401671 3289->3290 3291 40166a 3289->3291 3293 405e9c 2 API calls 3290->3293 3295 40217f 3290->3295 3292 401423 25 API calls 3291->3292 3292->3295 3294 401680 3293->3294 3294->3295 3296 4058ef 40 API calls 3294->3296 3296->3291 3297 401ec5 3298 402a0c 18 API calls 3297->3298 3299 401ecc 3298->3299 3300 405f2d 5 API calls 3299->3300 3301 401edb 3300->3301 3302 401ef3 GlobalAlloc 3301->3302 3304 401f5b 3301->3304 3303 401f07 3302->3303 3302->3304 3305 405f2d 5 API calls 3303->3305 3306 401f0e 3305->3306 3307 405f2d 5 API calls 3306->3307 3308 401f18 3307->3308 3308->3304 3312 405aff wsprintfA 3308->3312 3310 401f4f 3313 405aff wsprintfA 3310->3313 3312->3310 3313->3304 3314 4023c5 3325 402b16 3314->3325 3316 4023cf 3317 402a0c 18 API calls 3316->3317 3318 4023d8 3317->3318 3319 4023e2 RegQueryValueExA 3318->3319 3323 402672 3318->3323 3320 402402 3319->3320 3321 402408 RegCloseKey 3319->3321 3320->3321 3329 405aff wsprintfA 3320->3329 3321->3323 3326 402a0c 18 API calls 3325->3326 3327 402b2f 3326->3327 3328 402b3d RegOpenKeyExA 3327->3328 3328->3316 3329->3321 3333 404fcb 3334 405177 3333->3334 3335 404fec GetDlgItem GetDlgItem GetDlgItem 3333->3335 3337 405180 GetDlgItem CreateThread CloseHandle 3334->3337 3338 4051a8 3334->3338 3379 403e92 SendMessageA 3335->3379 3337->3338 3340 4051d3 3338->3340 3341 4051f5 3338->3341 3342 4051bf ShowWindow ShowWindow 3338->3342 3339 40505d 3346 405064 GetClientRect GetSystemMetrics SendMessageA SendMessageA 3339->3346 3343 4051e4 3340->3343 3344 40520a ShowWindow 3340->3344 3347 405231 3340->3347 3388 403ec4 3341->3388 3384 403e92 SendMessageA 3342->3384 3385 403e36 3343->3385 3351 40522a 3344->3351 3352 40521c 3344->3352 3353 4050d3 3346->3353 3354 4050b7 SendMessageA SendMessageA 3346->3354 3347->3341 3355 40523c SendMessageA 3347->3355 3350 405203 3357 403e36 SendMessageA 3351->3357 3356 404e8d 25 API calls 3352->3356 3358 4050e6 3353->3358 3359 4050d8 SendMessageA 3353->3359 3354->3353 3355->3350 3360 405255 CreatePopupMenu 3355->3360 3356->3351 3357->3347 3380 403e5d 3358->3380 3359->3358 3361 405bc3 18 API calls 3360->3361 3364 405265 AppendMenuA 3361->3364 3363 4050f6 3367 405133 GetDlgItem SendMessageA 3363->3367 3368 4050ff ShowWindow 3363->3368 3365 405278 GetWindowRect 3364->3365 3366 40528b 3364->3366 3369 405294 TrackPopupMenu 3365->3369 3366->3369 3367->3350 3371 40515a SendMessageA SendMessageA 3367->3371 3370 405115 ShowWindow 3368->3370 3373 405122 3368->3373 3369->3350 3372 4052b2 3369->3372 3370->3373 3371->3350 3374 4052ce SendMessageA 3372->3374 3383 403e92 SendMessageA 3373->3383 3374->3374 3376 4052eb OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3374->3376 3377 40530d SendMessageA 3376->3377 3377->3377 3378 40532e GlobalUnlock SetClipboardData CloseClipboard 3377->3378 3378->3350 3379->3339 3381 405bc3 18 API calls 3380->3381 3382 403e68 SetDlgItemTextA 3381->3382 3382->3363 3383->3367 3384->3340 3386 403e43 SendMessageA 3385->3386 3387 403e3d 3385->3387 3386->3341 3387->3386 3389 403edc GetWindowLongA 3388->3389 3399 403f65 3388->3399 3390 403eed 3389->3390 3389->3399 3391 403efc GetSysColor 3390->3391 3392 403eff 3390->3392 3391->3392 3393 403f05 SetTextColor 3392->3393 3394 403f0f SetBkMode 3392->3394 3393->3394 3395 403f27 GetSysColor 3394->3395 3396 403f2d 3394->3396 3395->3396 3397 403f34 SetBkColor 3396->3397 3398 403f3e 3396->3398 3397->3398 3398->3399 3400 403f51 DeleteObject 3398->3400 3401 403f58 CreateBrushIndirect 3398->3401 3399->3350 3400->3401 3401->3399 3402 402b51 3403 402b60 SetTimer 3402->3403 3404 402b79 3402->3404 3403->3404 3405 402bce 3404->3405 3406 402b93 MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 3404->3406 3406->3405 3407 404254 3408 404264 3407->3408 3409 40428a 3407->3409 3411 403e5d 19 API calls 3408->3411 3410 403ec4 8 API calls 3409->3410 3412 404296 3410->3412 3413 404271 SetDlgItemTextA 3411->3413 3413->3409 3414 402654 3415 402a0c 18 API calls 3414->3415 3416 40265b FindFirstFileA 3415->3416 3417 40267e 3416->3417 3421 40266e 3416->3421 3422 405aff wsprintfA 3417->3422 3419 402685 3423 405ba1 lstrcpynA 3419->3423 3422->3419 3423->3421 3424 4024d4 3425 4024d9 3424->3425 3426 4024ea 3424->3426 3433 4029ef 3425->3433 3428 402a0c 18 API calls 3426->3428 3429 4024f1 lstrlenA 3428->3429 3430 4024e0 3429->3430 3431 402510 WriteFile 3430->3431 3432 402672 3430->3432 3431->3432 3434 405bc3 18 API calls 3433->3434 3435 402a03 3434->3435 3435->3430 3436 4014d6 3437 4029ef 18 API calls 3436->3437 3438 4014dc Sleep 3437->3438 3440 4028a1 3438->3440 3446 4018d8 3447 40190f 3446->3447 3448 402a0c 18 API calls 3447->3448 3449 401914 3448->3449 3450 4054c6 70 API calls 3449->3450 3451 40191d 3450->3451 3452 4018db 3453 402a0c 18 API calls 3452->3453 3454 4018e2 3453->3454 3455 405462 MessageBoxIndirectA 3454->3455 3456 4018eb 3455->3456 3457 4047dc GetDlgItem GetDlgItem 3458 404830 7 API calls 3457->3458 3467 404a4d 3457->3467 3459 4048d6 DeleteObject 3458->3459 3460 4048c9 SendMessageA 3458->3460 3461 4048e1 3459->3461 3460->3459 3462 404918 3461->3462 3466 405bc3 18 API calls 3461->3466 3464 403e5d 19 API calls 3462->3464 3463 404b37 3465 404be6 3463->3465 3469 404a40 3463->3469 3475 404b90 SendMessageA 3463->3475 3468 40492c 3464->3468 3470 404bfb 3465->3470 3471 404bef SendMessageA 3465->3471 3472 4048fa SendMessageA SendMessageA 3466->3472 3467->3463 3491 404ac1 3467->3491 3510 40475c SendMessageA 3467->3510 3474 403e5d 19 API calls 3468->3474 3476 403ec4 8 API calls 3469->3476 3478 404c14 3470->3478 3479 404c0d ImageList_Destroy 3470->3479 3487 404c24 3470->3487 3471->3470 3472->3461 3492 40493a 3474->3492 3475->3469 3481 404ba5 SendMessageA 3475->3481 3482 404dd6 3476->3482 3477 404b29 SendMessageA 3477->3463 3483 404c1d GlobalFree 3478->3483 3478->3487 3479->3478 3480 404d8a 3480->3469 3488 404d9c ShowWindow GetDlgItem ShowWindow 3480->3488 3485 404bb8 3481->3485 3483->3487 3484 404a0e GetWindowLongA SetWindowLongA 3486 404a27 3484->3486 3498 404bc9 SendMessageA 3485->3498 3489 404a45 3486->3489 3490 404a2d ShowWindow 3486->3490 3487->3480 3496 40140b 2 API calls 3487->3496 3502 404c56 3487->3502 3488->3469 3509 403e92 SendMessageA 3489->3509 3508 403e92 SendMessageA 3490->3508 3491->3463 3491->3477 3492->3484 3495 404989 SendMessageA 3492->3495 3499 404a08 3492->3499 3500 4049c5 SendMessageA 3492->3500 3501 4049d6 SendMessageA 3492->3501 3495->3492 3496->3502 3497 404c9a 3503 404d60 InvalidateRect 3497->3503 3507 404d0e SendMessageA SendMessageA 3497->3507 3498->3465 3499->3484 3499->3486 3500->3492 3501->3492 3502->3497 3505 404c84 SendMessageA 3502->3505 3503->3480 3504 404d76 3503->3504 3515 404717 3504->3515 3505->3497 3507->3497 3508->3469 3509->3467 3511 4047bb SendMessageA 3510->3511 3512 40477f GetMessagePos ScreenToClient SendMessageA 3510->3512 3513 4047b3 3511->3513 3512->3513 3514 4047b8 3512->3514 3513->3491 3514->3511 3518 404652 3515->3518 3517 40472c 3517->3480 3519 404668 3518->3519 3520 405bc3 18 API calls 3519->3520 3521 4046cc 3520->3521 3522 405bc3 18 API calls 3521->3522 3523 4046d7 3522->3523 3524 405bc3 18 API calls 3523->3524 3525 4046ed lstrlenA wsprintfA SetDlgItemTextA 3524->3525 3525->3517 3526 404ddd 3527 404e02 3526->3527 3528 404deb 3526->3528 3530 404e10 IsWindowVisible 3527->3530 3536 404e27 3527->3536 3529 404df1 3528->3529 3544 404e6b 3528->3544 3531 403ea9 SendMessageA 3529->3531 3533 404e1d 3530->3533 3530->3544 3534 404dfb 3531->3534 3532 404e71 CallWindowProcA 3532->3534 3535 40475c 5 API calls 3533->3535 3535->3536 3536->3532 3545 405ba1 lstrcpynA 3536->3545 3538 404e56 3546 405aff wsprintfA 3538->3546 3540 404e5d 3541 40140b 2 API calls 3540->3541 3542 404e64 3541->3542 3547 405ba1 lstrcpynA 3542->3547 3544->3532 3545->3538 3546->3540 3547->3544 3548 4025e2 3549 4025e9 3548->3549 3552 40284e 3548->3552 3550 4029ef 18 API calls 3549->3550 3551 4025f4 3550->3551 3553 4025fb SetFilePointer 3551->3553 3553->3552 3554 40260b 3553->3554 3556 405aff wsprintfA 3554->3556 3556->3552 3557 401ae5 3558 402a0c 18 API calls 3557->3558 3559 401aec 3558->3559 3560 4029ef 18 API calls 3559->3560 3561 401af5 wsprintfA 3560->3561 3562 4028a1 3561->3562 3563 4019e6 3564 402a0c 18 API calls 3563->3564 3565 4019ef ExpandEnvironmentStringsA 3564->3565 3566 401a03 3565->3566 3568 401a16 3565->3568 3567 401a08 lstrcmpA 3566->3567 3566->3568 3567->3568 3569 401f67 3570 401f79 3569->3570 3571 402028 3569->3571 3572 402a0c 18 API calls 3570->3572 3573 401423 25 API calls 3571->3573 3574 401f80 3572->3574 3580 40217f 3573->3580 3575 402a0c 18 API calls 3574->3575 3576 401f89 3575->3576 3577 401f91 GetModuleHandleA 3576->3577 3578 401f9e LoadLibraryExA 3576->3578 3577->3578 3579 401fae GetProcAddress 3577->3579 3578->3571 3578->3579 3581 401ffb 3579->3581 3582 401fbe 3579->3582 3583 404e8d 25 API calls 3581->3583 3584 401423 25 API calls 3582->3584 3585 401fce 3582->3585 3583->3585 3584->3585 3585->3580 3586 40201c FreeLibrary 3585->3586 3586->3580 3587 4045ec 3588 404618 3587->3588 3589 4045fc 3587->3589 3591 40464b 3588->3591 3592 40461e SHGetPathFromIDListA 3588->3592 3598 405446 GetDlgItemTextA 3589->3598 3594 404635 SendMessageA 3592->3594 3595 40462e 3592->3595 3593 404609 SendMessageA 3593->3588 3594->3591 3596 40140b 2 API calls 3595->3596 3596->3594 3598->3593 3599 401c6d 3600 4029ef 18 API calls 3599->3600 3601 401c73 IsWindow 3600->3601 3602 4019d6 3601->3602 3603 4014f0 SetForegroundWindow 3604 4028a1 3603->3604 3605 403f71 lstrcpynA lstrlenA 3606 4016fa 3607 402a0c 18 API calls 3606->3607 3608 401701 SearchPathA 3607->3608 3609 4027cc 3608->3609 3610 40171c 3608->3610 3610->3609 3612 405ba1 lstrcpynA 3610->3612 3612->3609 3613 40287c SendMessageA 3614 4028a1 3613->3614 3615 402896 InvalidateRect 3613->3615 3615->3614 3616 40227d 3617 402a0c 18 API calls 3616->3617 3618 40228b 3617->3618 3619 402a0c 18 API calls 3618->3619 3620 402294 3619->3620 3621 402a0c 18 API calls 3620->3621 3622 40229e GetPrivateProfileStringA 3621->3622 3623 4014fe 3624 401506 3623->3624 3626 401519 3623->3626 3625 4029ef 18 API calls 3624->3625 3625->3626 3627 401000 3628 401037 BeginPaint GetClientRect 3627->3628 3629 40100c DefWindowProcA 3627->3629 3631 4010f3 3628->3631 3632 401179 3629->3632 3633 401073 CreateBrushIndirect FillRect DeleteObject 3631->3633 3634 4010fc 3631->3634 3633->3631 3635 401102 CreateFontIndirectA 3634->3635 3636 401167 EndPaint 3634->3636 3635->3636 3637 401112 6 API calls 3635->3637 3636->3632 3637->3636 3638 401b06 3639 401b57 3638->3639 3641 401b13 3638->3641 3642 401b80 GlobalAlloc 3639->3642 3643 401b5b 3639->3643 3640 402211 3646 405bc3 18 API calls 3640->3646 3641->3640 3649 401b2a 3641->3649 3645 405bc3 18 API calls 3642->3645 3644 401b9b 3643->3644 3659 405ba1 lstrcpynA 3643->3659 3645->3644 3648 40221e 3646->3648 3652 405462 MessageBoxIndirectA 3648->3652 3657 405ba1 lstrcpynA 3649->3657 3650 401b6d GlobalFree 3650->3644 3652->3644 3653 401b39 3658 405ba1 lstrcpynA 3653->3658 3655 401b48 3660 405ba1 lstrcpynA 3655->3660 3657->3653 3658->3655 3659->3650 3660->3644 3661 402188 3662 402a0c 18 API calls 3661->3662 3663 40218e 3662->3663 3664 402a0c 18 API calls 3663->3664 3665 402197 3664->3665 3666 402a0c 18 API calls 3665->3666 3667 4021a0 3666->3667 3668 405e9c 2 API calls 3667->3668 3669 4021a9 3668->3669 3670 4021ba lstrlenA lstrlenA 3669->3670 3674 4021ad 3669->3674 3671 404e8d 25 API calls 3670->3671 3673 4021f6 SHFileOperationA 3671->3673 3672 404e8d 25 API calls 3675 4021b5 3672->3675 3673->3674 3673->3675 3674->3672 3674->3675 2898 401389 2900 401390 2898->2900 2899 4013fe 2900->2899 2901 4013cb MulDiv SendMessageA 2900->2901 2901->2900 3676 40220a 3677 402211 3676->3677 3680 402224 3676->3680 3678 405bc3 18 API calls 3677->3678 3679 40221e 3678->3679 3681 405462 MessageBoxIndirectA 3679->3681 3681->3680 3682 40398a 3683 4039a2 3682->3683 3684 403add 3682->3684 3683->3684 3685 4039ae 3683->3685 3686 403b2e 3684->3686 3687 403aee GetDlgItem GetDlgItem 3684->3687 3688 4039b9 SetWindowPos 3685->3688 3689 4039cc 3685->3689 3691 403b88 3686->3691 3699 401389 2 API calls 3686->3699 3690 403e5d 19 API calls 3687->3690 3688->3689 3693 4039d1 ShowWindow 3689->3693 3694 4039e9 3689->3694 3695 403b18 SetClassLongA 3690->3695 3692 403ea9 SendMessageA 3691->3692 3741 403ad8 3691->3741 3739 403b9a 3692->3739 3693->3694 3696 4039f1 DestroyWindow 3694->3696 3697 403a0b 3694->3697 3698 40140b 2 API calls 3695->3698 3749 403de6 3696->3749 3701 403a10 SetWindowLongA 3697->3701 3702 403a21 3697->3702 3698->3686 3700 403b60 3699->3700 3700->3691 3703 403b64 SendMessageA 3700->3703 3701->3741 3706 403a2d GetDlgItem 3702->3706 3718 403a98 3702->3718 3703->3741 3704 40140b 2 API calls 3704->3739 3705 403de8 DestroyWindow EndDialog 3705->3749 3709 403a40 SendMessageA IsWindowEnabled 3706->3709 3710 403a5d 3706->3710 3707 403ec4 8 API calls 3707->3741 3708 403e17 ShowWindow 3708->3741 3709->3710 3709->3741 3712 403a6a 3710->3712 3713 403ab1 SendMessageA 3710->3713 3714 403a7d 3710->3714 3722 403a62 3710->3722 3711 405bc3 18 API calls 3711->3739 3712->3713 3712->3722 3713->3718 3716 403a85 3714->3716 3717 403a9a 3714->3717 3715 403e36 SendMessageA 3715->3718 3719 40140b 2 API calls 3716->3719 3720 40140b 2 API calls 3717->3720 3718->3707 3719->3722 3720->3722 3721 403e5d 19 API calls 3721->3739 3722->3715 3722->3718 3723 403e5d 19 API calls 3724 403c15 GetDlgItem 3723->3724 3725 403c32 ShowWindow EnableWindow 3724->3725 3726 403c2a 3724->3726 3750 403e7f EnableWindow 3725->3750 3726->3725 3728 403c5c EnableWindow 3731 403c70 3728->3731 3729 403c75 GetSystemMenu EnableMenuItem SendMessageA 3730 403ca5 SendMessageA 3729->3730 3729->3731 3730->3731 3731->3729 3751 403e92 SendMessageA 3731->3751 3752 405ba1 lstrcpynA 3731->3752 3734 403cd3 lstrlenA 3735 405bc3 18 API calls 3734->3735 3736 403ce4 SetWindowTextA 3735->3736 3737 401389 2 API calls 3736->3737 3737->3739 3738 403d28 DestroyWindow 3740 403d42 CreateDialogParamA 3738->3740 3738->3749 3739->3704 3739->3705 3739->3711 3739->3721 3739->3723 3739->3738 3739->3741 3742 403d75 3740->3742 3740->3749 3743 403e5d 19 API calls 3742->3743 3744 403d80 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3743->3744 3745 401389 2 API calls 3744->3745 3746 403dc6 3745->3746 3746->3741 3747 403dce ShowWindow 3746->3747 3748 403ea9 SendMessageA 3747->3748 3748->3749 3749->3708 3749->3741 3750->3728 3751->3731 3752->3734 3753 401c8a 3754 4029ef 18 API calls 3753->3754 3755 401c91 3754->3755 3756 4029ef 18 API calls 3755->3756 3757 401c99 GetDlgItem 3756->3757 3758 4024ce 3757->3758 3016 40310d SetErrorMode GetVersion 3017 403143 3016->3017 3018 403149 3016->3018 3019 405f2d 5 API calls 3017->3019 3020 405ec3 3 API calls 3018->3020 3019->3018 3021 40315e 3020->3021 3022 405ec3 3 API calls 3021->3022 3023 403168 3022->3023 3024 405ec3 3 API calls 3023->3024 3025 403172 3024->3025 3026 405f2d 5 API calls 3025->3026 3027 403179 3026->3027 3028 405f2d 5 API calls 3027->3028 3029 403180 #17 OleInitialize SHGetFileInfoA 3028->3029 3109 405ba1 lstrcpynA 3029->3109 3031 4031bd GetCommandLineA 3110 405ba1 lstrcpynA 3031->3110 3033 4031cf GetModuleHandleA 3034 4031e6 3033->3034 3035 4056bf CharNextA 3034->3035 3036 4031fa CharNextA 3035->3036 3044 403207 3036->3044 3037 403270 3038 403283 GetTempPathA 3037->3038 3111 4030dc 3038->3111 3040 403299 3041 4032bd DeleteFileA 3040->3041 3042 40329d GetWindowsDirectoryA lstrcatA 3040->3042 3121 402c38 GetTickCount GetModuleFileNameA 3041->3121 3045 4030dc 12 API calls 3042->3045 3043 4056bf CharNextA 3043->3044 3044->3037 3044->3043 3048 403272 3044->3048 3047 4032b9 3045->3047 3047->3041 3050 40333b ExitProcess CoUninitialize 3047->3050 3206 405ba1 lstrcpynA 3048->3206 3049 4032ce 3049->3050 3056 4056bf CharNextA 3049->3056 3088 403327 3049->3088 3052 403350 3050->3052 3053 40345f 3050->3053 3057 405462 MessageBoxIndirectA 3052->3057 3054 403502 ExitProcess 3053->3054 3058 405f2d 5 API calls 3053->3058 3061 4032e5 3056->3061 3062 40335e ExitProcess 3057->3062 3063 403472 3058->3063 3065 403302 3061->3065 3066 403366 3061->3066 3064 405f2d 5 API calls 3063->3064 3067 40347b 3064->3067 3069 405775 18 API calls 3065->3069 3209 4053e9 3066->3209 3070 405f2d 5 API calls 3067->3070 3072 40330d 3069->3072 3073 403484 3070->3073 3072->3050 3207 405ba1 lstrcpynA 3072->3207 3082 403492 GetCurrentProcess 3073->3082 3091 4034a2 3073->3091 3074 403387 lstrcatA lstrcmpiA 3074->3050 3077 4033a3 3074->3077 3075 40337c lstrcatA 3075->3074 3076 405f2d 5 API calls 3092 4034d9 3076->3092 3079 4033a8 3077->3079 3080 4033af 3077->3080 3212 40534f CreateDirectoryA 3079->3212 3217 4053cc CreateDirectoryA 3080->3217 3081 40331c 3208 405ba1 lstrcpynA 3081->3208 3082->3091 3083 4034ee ExitWindowsEx 3083->3054 3089 4034fb 3083->3089 3149 4035f4 3088->3149 3225 40140b 3089->3225 3090 4033b4 SetCurrentDirectoryA 3094 4033c3 3090->3094 3095 4033ce 3090->3095 3091->3076 3092->3083 3092->3089 3220 405ba1 lstrcpynA 3094->3220 3221 405ba1 lstrcpynA 3095->3221 3098 405bc3 18 API calls 3099 4033fe DeleteFileA 3098->3099 3100 40340b CopyFileA 3099->3100 3106 4033dc 3099->3106 3100->3106 3101 403453 3103 4058ef 40 API calls 3101->3103 3102 4058ef 40 API calls 3102->3106 3104 40345a 3103->3104 3104->3050 3105 405bc3 18 API calls 3105->3106 3106->3098 3106->3101 3106->3102 3106->3105 3108 40343f CloseHandle 3106->3108 3222 405401 CreateProcessA 3106->3222 3108->3106 3109->3031 3110->3033 3112 405e03 5 API calls 3111->3112 3113 4030e8 3112->3113 3114 4030f2 3113->3114 3115 405694 3 API calls 3113->3115 3114->3040 3116 4030fa 3115->3116 3117 4053cc 2 API calls 3116->3117 3118 403100 3117->3118 3228 4058a7 3118->3228 3232 405878 GetFileAttributesA CreateFileA 3121->3232 3123 402c78 3148 402c88 3123->3148 3233 405ba1 lstrcpynA 3123->3233 3125 402c9e 3126 4056db 2 API calls 3125->3126 3127 402ca4 3126->3127 3234 405ba1 lstrcpynA 3127->3234 3129 402caf GetFileSize 3130 402dab 3129->3130 3142 402cc6 3129->3142 3235 402bd4 3130->3235 3132 402db4 3134 402de4 GlobalAlloc 3132->3134 3132->3148 3246 4030c5 SetFilePointer 3132->3246 3133 403093 ReadFile 3133->3142 3247 4030c5 SetFilePointer 3134->3247 3136 402e17 3140 402bd4 6 API calls 3136->3140 3138 402dcd 3141 403093 ReadFile 3138->3141 3139 402dff 3143 402e71 33 API calls 3139->3143 3140->3148 3144 402dd8 3141->3144 3142->3130 3142->3133 3142->3136 3145 402bd4 6 API calls 3142->3145 3142->3148 3146 402e0b 3143->3146 3144->3134 3144->3148 3145->3142 3146->3146 3147 402e48 SetFilePointer 3146->3147 3146->3148 3147->3148 3148->3049 3150 405f2d 5 API calls 3149->3150 3151 403608 3150->3151 3152 403620 3151->3152 3153 40360e 3151->3153 3154 405a88 3 API calls 3152->3154 3261 405aff wsprintfA 3153->3261 3155 403641 3154->3155 3156 40365f lstrcatA 3155->3156 3158 405a88 3 API calls 3155->3158 3159 40361e 3156->3159 3158->3156 3252 4038bd 3159->3252 3162 405775 18 API calls 3163 403691 3162->3163 3164 40371a 3163->3164 3166 405a88 3 API calls 3163->3166 3165 405775 18 API calls 3164->3165 3167 403720 3165->3167 3169 4036bd 3166->3169 3168 403730 LoadImageA 3167->3168 3170 405bc3 18 API calls 3167->3170 3171 4037e4 3168->3171 3172 40375b RegisterClassA 3168->3172 3169->3164 3173 4036d9 lstrlenA 3169->3173 3176 4056bf CharNextA 3169->3176 3170->3168 3175 40140b 2 API calls 3171->3175 3174 403797 SystemParametersInfoA CreateWindowExA 3172->3174 3204 403337 3172->3204 3177 4036e7 lstrcmpiA 3173->3177 3178 40370d 3173->3178 3174->3171 3179 4037ea 3175->3179 3180 4036d7 3176->3180 3177->3178 3181 4036f7 GetFileAttributesA 3177->3181 3182 405694 3 API calls 3178->3182 3184 4038bd 19 API calls 3179->3184 3179->3204 3180->3173 3183 403703 3181->3183 3185 403713 3182->3185 3183->3178 3186 4056db 2 API calls 3183->3186 3187 4037fb 3184->3187 3262 405ba1 lstrcpynA 3185->3262 3186->3178 3189 403807 ShowWindow 3187->3189 3190 40388a 3187->3190 3192 405ec3 3 API calls 3189->3192 3263 404f5f OleInitialize 3190->3263 3194 40381f 3192->3194 3193 403890 3195 403894 3193->3195 3196 4038ac 3193->3196 3197 40382d GetClassInfoA 3194->3197 3199 405ec3 3 API calls 3194->3199 3203 40140b 2 API calls 3195->3203 3195->3204 3198 40140b 2 API calls 3196->3198 3200 403841 GetClassInfoA RegisterClassA 3197->3200 3201 403857 DialogBoxParamA 3197->3201 3198->3204 3199->3197 3200->3201 3202 40140b 2 API calls 3201->3202 3205 40387f 3202->3205 3203->3204 3204->3050 3205->3204 3206->3038 3207->3081 3208->3088 3210 405f2d 5 API calls 3209->3210 3211 40336b lstrcatA 3210->3211 3211->3074 3211->3075 3213 4053a0 GetLastError 3212->3213 3214 4033ad 3212->3214 3213->3214 3215 4053af SetFileSecurityA 3213->3215 3214->3090 3215->3214 3216 4053c5 GetLastError 3215->3216 3216->3214 3218 4053e0 GetLastError 3217->3218 3219 4053dc 3217->3219 3218->3219 3219->3090 3220->3095 3221->3106 3223 405430 CloseHandle 3222->3223 3224 40543c 3222->3224 3223->3224 3224->3106 3226 401389 2 API calls 3225->3226 3227 401420 3226->3227 3227->3054 3229 4058b2 GetTickCount GetTempFileNameA 3228->3229 3230 4058de 3229->3230 3231 40310b 3229->3231 3230->3229 3230->3231 3231->3040 3232->3123 3233->3125 3234->3129 3236 402bf5 3235->3236 3237 402bdd 3235->3237 3238 402c05 GetTickCount 3236->3238 3239 402bfd 3236->3239 3240 402be6 DestroyWindow 3237->3240 3241 402bed 3237->3241 3243 402c13 CreateDialogParamA ShowWindow 3238->3243 3244 402c36 3238->3244 3248 405f69 3239->3248 3240->3241 3241->3132 3243->3244 3244->3132 3246->3138 3247->3139 3249 405f86 PeekMessageA 3248->3249 3250 402c03 3249->3250 3251 405f7c DispatchMessageA 3249->3251 3250->3132 3251->3249 3253 4038d1 3252->3253 3270 405aff wsprintfA 3253->3270 3255 403942 3256 405bc3 18 API calls 3255->3256 3257 40394e SetWindowTextA 3256->3257 3258 40366f 3257->3258 3259 40396a 3257->3259 3258->3162 3259->3258 3260 405bc3 18 API calls 3259->3260 3260->3259 3261->3159 3262->3164 3271 403ea9 3263->3271 3265 403ea9 SendMessageA 3267 404fbb OleUninitialize 3265->3267 3266 404f82 3269 404fa9 3266->3269 3274 401389 3266->3274 3267->3193 3269->3265 3270->3255 3272 403ec1 3271->3272 3273 403eb2 SendMessageA 3271->3273 3272->3266 3273->3272 3276 401390 3274->3276 3275 4013fe 3275->3266 3276->3275 3277 4013cb MulDiv SendMessageA 3276->3277 3277->3276 3765 401490 3766 404e8d 25 API calls 3765->3766 3767 401497 3766->3767 3768 402611 3769 4028a1 3768->3769 3770 402618 3768->3770 3771 40261e FindClose 3770->3771 3771->3769 3772 402692 3773 402a0c 18 API calls 3772->3773 3775 4026a0 3773->3775 3774 4026b6 3777 405859 2 API calls 3774->3777 3775->3774 3776 402a0c 18 API calls 3775->3776 3776->3774 3778 4026bc 3777->3778 3798 405878 GetFileAttributesA CreateFileA 3778->3798 3780 4026c9 3781 402772 3780->3781 3782 4026d5 GlobalAlloc 3780->3782 3783 40277a DeleteFileA 3781->3783 3784 40278d 3781->3784 3785 402769 CloseHandle 3782->3785 3786 4026ee 3782->3786 3783->3784 3785->3781 3799 4030c5 SetFilePointer 3786->3799 3788 4026f4 3789 403093 ReadFile 3788->3789 3790 4026fd GlobalAlloc 3789->3790 3791 402741 WriteFile GlobalFree 3790->3791 3792 40270d 3790->3792 3794 402e71 33 API calls 3791->3794 3793 402e71 33 API calls 3792->3793 3797 40271a 3793->3797 3795 402766 3794->3795 3795->3785 3796 402738 GlobalFree 3796->3791 3797->3796 3798->3780 3799->3788 3800 402793 3801 4029ef 18 API calls 3800->3801 3802 402799 3801->3802 3803 4027d4 3802->3803 3804 4027bd 3802->3804 3810 402672 3802->3810 3805 4027ea 3803->3805 3806 4027de 3803->3806 3807 4027c2 3804->3807 3813 4027d1 3804->3813 3809 405bc3 18 API calls 3805->3809 3808 4029ef 18 API calls 3806->3808 3814 405ba1 lstrcpynA 3807->3814 3808->3813 3809->3813 3813->3810 3815 405aff wsprintfA 3813->3815 3814->3810 3815->3810 3816 401595 3817 402a0c 18 API calls 3816->3817 3818 40159c SetFileAttributesA 3817->3818 3819 4015ae 3818->3819 3820 401e95 3821 402a0c 18 API calls 3820->3821 3822 401e9c 3821->3822 3823 405e9c 2 API calls 3822->3823 3824 401ea2 3823->3824 3826 401eb4 3824->3826 3827 405aff wsprintfA 3824->3827 3827->3826 3828 401696 3829 402a0c 18 API calls 3828->3829 3830 40169c GetFullPathNameA 3829->3830 3831 4016d4 3830->3831 3832 4016b3 3830->3832 3833 4028a1 3831->3833 3834 4016e8 GetShortPathNameA 3831->3834 3832->3831 3835 405e9c 2 API calls 3832->3835 3834->3833 3836 4016c4 3835->3836 3836->3831 3838 405ba1 lstrcpynA 3836->3838 3838->3831 3839 402319 3840 40231f 3839->3840 3841 402a0c 18 API calls 3840->3841 3842 402331 3841->3842 3843 402a0c 18 API calls 3842->3843 3844 40233b RegCreateKeyExA 3843->3844 3845 4028a1 3844->3845 3846 402365 3844->3846 3847 40237d 3846->3847 3848 402a0c 18 API calls 3846->3848 3849 402389 3847->3849 3851 4029ef 18 API calls 3847->3851 3850 402376 lstrlenA 3848->3850 3852 4023a4 RegSetValueExA 3849->3852 3853 402e71 33 API calls 3849->3853 3850->3847 3851->3849 3854 4023ba RegCloseKey 3852->3854 3853->3852 3854->3845 3856 402819 3857 4029ef 18 API calls 3856->3857 3858 40281f 3857->3858 3859 402850 3858->3859 3861 40282d 3858->3861 3862 402672 3858->3862 3860 405bc3 18 API calls 3859->3860 3859->3862 3860->3862 3861->3862 3864 405aff wsprintfA 3861->3864 3864->3862 2902 40351a 2903 403532 2902->2903 2904 403524 CloseHandle 2902->2904 2909 40355f 2903->2909 2904->2903 2910 40356d 2909->2910 2911 403537 2910->2911 2912 403572 FreeLibrary GlobalFree 2910->2912 2913 4054c6 2911->2913 2912->2911 2912->2912 2951 405775 2913->2951 2916 4054e3 DeleteFileA 2946 403543 2916->2946 2917 4054fa 2918 40562f 2917->2918 2966 405ba1 lstrcpynA 2917->2966 2923 405e9c 2 API calls 2918->2923 2918->2946 2920 405524 2921 405535 2920->2921 2922 405528 lstrcatA 2920->2922 2967 4056db lstrlenA 2921->2967 2924 40553b 2922->2924 2927 405654 2923->2927 2926 405549 lstrcatA 2924->2926 2928 405554 lstrlenA FindFirstFileA 2924->2928 2926->2928 2929 405694 3 API calls 2927->2929 2927->2946 2928->2918 2932 405578 2928->2932 2931 40565e 2929->2931 2930 4056bf CharNextA 2930->2932 2933 405859 2 API calls 2931->2933 2932->2930 2938 40560e FindNextFileA 2932->2938 2944 405859 2 API calls 2932->2944 2945 4054c6 61 API calls 2932->2945 2948 404e8d 25 API calls 2932->2948 2949 404e8d 25 API calls 2932->2949 2971 405ba1 lstrcpynA 2932->2971 2972 4058ef 2932->2972 2934 405664 RemoveDirectoryA 2933->2934 2935 405686 2934->2935 2936 40566f 2934->2936 2937 404e8d 25 API calls 2935->2937 2941 404e8d 25 API calls 2936->2941 2936->2946 2937->2946 2938->2932 2940 405626 FindClose 2938->2940 2940->2918 2942 40567d 2941->2942 2943 4058ef 40 API calls 2942->2943 2943->2946 2947 4055db DeleteFileA 2944->2947 2945->2932 2947->2932 2948->2938 2949->2932 2998 405ba1 lstrcpynA 2951->2998 2953 405786 2954 405728 4 API calls 2953->2954 2955 40578c 2954->2955 2956 4054da 2955->2956 2957 405e03 5 API calls 2955->2957 2956->2916 2956->2917 2958 40579c 2957->2958 2958->2956 2964 4057af 2958->2964 2959 4057c7 lstrlenA 2960 4057d2 2959->2960 2959->2964 2961 405694 3 API calls 2960->2961 2963 4057d7 GetFileAttributesA 2961->2963 2962 405e9c 2 API calls 2962->2964 2963->2956 2964->2956 2964->2959 2964->2962 2965 4056db 2 API calls 2964->2965 2965->2959 2966->2920 2968 4056e8 2967->2968 2969 4056f9 2968->2969 2970 4056ed CharPrevA 2968->2970 2969->2924 2970->2968 2970->2969 2971->2932 2999 405f2d GetModuleHandleA 2972->2999 2975 405957 GetShortPathNameA 2976 405a4c 2975->2976 2977 40596c 2975->2977 2976->2932 2977->2976 2979 405974 wsprintfA 2977->2979 2981 405bc3 18 API calls 2979->2981 2980 40593b CloseHandle GetShortPathNameA 2980->2976 2982 40594f 2980->2982 2983 40599c 2981->2983 2982->2975 2982->2976 3006 405878 GetFileAttributesA CreateFileA 2983->3006 2985 4059a9 2985->2976 2986 4059b8 GetFileSize GlobalAlloc 2985->2986 2987 405a45 CloseHandle 2986->2987 2988 4059d6 ReadFile 2986->2988 2987->2976 2988->2987 2989 4059ea 2988->2989 2989->2987 3007 4057ed lstrlenA 2989->3007 2992 405a59 2994 4057ed 4 API calls 2992->2994 2993 4059ff 3012 405ba1 lstrcpynA 2993->3012 2996 405a0d 2994->2996 2997 405a20 SetFilePointer WriteFile GlobalFree 2996->2997 2997->2987 2998->2953 3000 405f53 GetProcAddress 2999->3000 3001 405f49 2999->3001 3003 4058fa 3000->3003 3013 405ec3 GetSystemDirectoryA 3001->3013 3003->2975 3003->2976 3005 405878 GetFileAttributesA CreateFileA 3003->3005 3004 405f4f 3004->3000 3004->3003 3005->2980 3006->2985 3008 405823 lstrlenA 3007->3008 3009 405801 lstrcmpiA 3008->3009 3011 40582d 3008->3011 3010 40581a CharNextA 3009->3010 3009->3011 3010->3008 3011->2992 3011->2993 3012->2996 3014 405ee5 wsprintfA LoadLibraryA 3013->3014 3014->3004 3865 401d1b GetDC GetDeviceCaps 3866 4029ef 18 API calls 3865->3866 3867 401d37 MulDiv 3866->3867 3868 4029ef 18 API calls 3867->3868 3869 401d4c 3868->3869 3870 405bc3 18 API calls 3869->3870 3871 401d85 CreateFontIndirectA 3870->3871 3872 4024ce 3871->3872 3873 401e1b 3874 402a0c 18 API calls 3873->3874 3875 401e21 3874->3875 3876 404e8d 25 API calls 3875->3876 3877 401e2b 3876->3877 3878 405401 2 API calls 3877->3878 3882 401e31 3878->3882 3879 401e87 CloseHandle 3881 402672 3879->3881 3880 401e50 WaitForSingleObject 3880->3882 3883 401e5e GetExitCodeProcess 3880->3883 3882->3879 3882->3880 3882->3881 3884 405f69 2 API calls 3882->3884 3885 401e70 3883->3885 3886 401e79 3883->3886 3884->3880 3888 405aff wsprintfA 3885->3888 3886->3879 3888->3886 3889 40429b 3890 4042c7 3889->3890 3891 4042d8 3889->3891 3950 405446 GetDlgItemTextA 3890->3950 3893 4042e4 GetDlgItem 3891->3893 3894 404343 3891->3894 3896 4042f8 3893->3896 3901 405bc3 18 API calls 3894->3901 3910 404427 3894->3910 3948 4045d1 3894->3948 3895 4042d2 3897 405e03 5 API calls 3895->3897 3899 40430c SetWindowTextA 3896->3899 3900 405728 4 API calls 3896->3900 3897->3891 3903 403e5d 19 API calls 3899->3903 3909 404302 3900->3909 3905 4043b7 SHBrowseForFolderA 3901->3905 3902 404457 3906 405775 18 API calls 3902->3906 3907 404328 3903->3907 3904 403ec4 8 API calls 3908 4045e5 3904->3908 3905->3910 3911 4043cf CoTaskMemFree 3905->3911 3912 40445d 3906->3912 3913 403e5d 19 API calls 3907->3913 3909->3899 3914 405694 3 API calls 3909->3914 3910->3948 3952 405446 GetDlgItemTextA 3910->3952 3915 405694 3 API calls 3911->3915 3953 405ba1 lstrcpynA 3912->3953 3916 404336 3913->3916 3914->3899 3917 4043dc 3915->3917 3951 403e92 SendMessageA 3916->3951 3920 404413 SetDlgItemTextA 3917->3920 3925 405bc3 18 API calls 3917->3925 3920->3910 3921 40433c 3923 405f2d 5 API calls 3921->3923 3922 404474 3924 405f2d 5 API calls 3922->3924 3923->3894 3931 40447b 3924->3931 3926 4043fb lstrcmpiA 3925->3926 3926->3920 3929 40440c lstrcatA 3926->3929 3927 4044b7 3954 405ba1 lstrcpynA 3927->3954 3929->3920 3930 4044be 3932 405728 4 API calls 3930->3932 3931->3927 3935 4056db 2 API calls 3931->3935 3937 40450f 3931->3937 3933 4044c4 GetDiskFreeSpaceA 3932->3933 3936 4044e8 MulDiv 3933->3936 3933->3937 3935->3931 3936->3937 3938 404580 3937->3938 3940 404717 21 API calls 3937->3940 3939 4045a3 3938->3939 3941 40140b 2 API calls 3938->3941 3955 403e7f EnableWindow 3939->3955 3942 40456d 3940->3942 3941->3939 3944 404582 SetDlgItemTextA 3942->3944 3945 404572 3942->3945 3944->3938 3947 404652 21 API calls 3945->3947 3946 4045bf 3946->3948 3956 404230 3946->3956 3947->3938 3948->3904 3950->3895 3951->3921 3952->3902 3953->3922 3954->3930 3955->3946 3957 404243 SendMessageA 3956->3957 3958 40423e 3956->3958 3957->3948 3958->3957 3959 40251c 3960 4029ef 18 API calls 3959->3960 3962 402526 3960->3962 3961 40255a ReadFile 3961->3962 3966 40259c 3961->3966 3962->3961 3963 40259e 3962->3963 3964 4025ae 3962->3964 3962->3966 3968 405aff wsprintfA 3963->3968 3964->3966 3967 4025c4 SetFilePointer 3964->3967 3967->3966 3968->3966 3969 401721 3970 402a0c 18 API calls 3969->3970 3971 401728 3970->3971 3972 4058a7 2 API calls 3971->3972 3973 40172f 3972->3973 3973->3973 3974 401922 3975 402a0c 18 API calls 3974->3975 3976 401929 lstrlenA 3975->3976 3977 4024ce 3976->3977 3978 403fa5 3979 403fbb 3978->3979 3984 4040c8 3978->3984 3982 403e5d 19 API calls 3979->3982 3980 404137 3981 40420b 3980->3981 3983 404141 GetDlgItem 3980->3983 3989 403ec4 8 API calls 3981->3989 3985 404011 3982->3985 3986 404157 3983->3986 3987 4041c9 3983->3987 3984->3980 3984->3981 3988 40410c GetDlgItem SendMessageA 3984->3988 3990 403e5d 19 API calls 3985->3990 3986->3987 3995 40417d 6 API calls 3986->3995 3987->3981 3991 4041db 3987->3991 4009 403e7f EnableWindow 3988->4009 3993 404206 3989->3993 3994 40401e CheckDlgButton 3990->3994 3996 4041e1 SendMessageA 3991->3996 3997 4041f2 3991->3997 4007 403e7f EnableWindow 3994->4007 3995->3987 3996->3997 3997->3993 4000 4041f8 SendMessageA 3997->4000 3998 404132 4001 404230 SendMessageA 3998->4001 4000->3993 4001->3980 4002 40403c GetDlgItem 4008 403e92 SendMessageA 4002->4008 4004 404052 SendMessageA 4005 404070 GetSysColor 4004->4005 4006 404079 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4004->4006 4005->4006 4006->3993 4007->4002 4008->4004 4009->3998 4010 401ca5 4011 4029ef 18 API calls 4010->4011 4012 401cb5 SetWindowLongA 4011->4012 4013 4028a1 4012->4013 4014 401a26 4015 4029ef 18 API calls 4014->4015 4016 401a2c 4015->4016 4017 4029ef 18 API calls 4016->4017 4018 4019d6 4017->4018 4019 40262b 4020 402646 4019->4020 4021 40262e 4019->4021 4022 4027cc 4020->4022 4025 405ba1 lstrcpynA 4020->4025 4023 40263b FindNextFileA 4021->4023 4023->4020 4025->4022 4026 401bad 4027 4029ef 18 API calls 4026->4027 4028 401bb4 4027->4028 4029 4029ef 18 API calls 4028->4029 4030 401bbe 4029->4030 4031 402a0c 18 API calls 4030->4031 4035 401bce 4030->4035 4031->4035 4032 402a0c 18 API calls 4036 401bde 4032->4036 4033 401be9 4037 4029ef 18 API calls 4033->4037 4034 401c2d 4038 402a0c 18 API calls 4034->4038 4035->4032 4035->4036 4036->4033 4036->4034 4039 401bee 4037->4039 4040 401c32 4038->4040 4041 4029ef 18 API calls 4039->4041 4042 402a0c 18 API calls 4040->4042 4044 401bf7 4041->4044 4043 401c3b FindWindowExA 4042->4043 4047 401c59 4043->4047 4045 401c1d SendMessageA 4044->4045 4046 401bff SendMessageTimeoutA 4044->4046 4045->4047 4046->4047 4048 4024b2 4049 402a0c 18 API calls 4048->4049 4050 4024b9 4049->4050 4053 405878 GetFileAttributesA CreateFileA 4050->4053 4052 4024c5 4053->4052 4054 4035b2 4055 4035bd 4054->4055 4056 4035c1 4055->4056 4057 4035c4 GlobalAlloc 4055->4057 4057->4056 2794 4015b3 2795 402a0c 18 API calls 2794->2795 2796 4015ba 2795->2796 2812 405728 CharNextA CharNextA 2796->2812 2798 40160a 2800 40162d 2798->2800 2801 40160f 2798->2801 2799 4056bf CharNextA 2803 4015d0 CreateDirectoryA 2799->2803 2805 401423 25 API calls 2800->2805 2802 401423 25 API calls 2801->2802 2804 401616 2802->2804 2806 4015e5 GetLastError 2803->2806 2809 4015c2 2803->2809 2818 405ba1 lstrcpynA 2804->2818 2811 40217f 2805->2811 2808 4015f2 GetFileAttributesA 2806->2808 2806->2809 2808->2809 2809->2798 2809->2799 2810 401621 SetCurrentDirectoryA 2810->2811 2813 405742 2812->2813 2817 40574e 2812->2817 2815 405749 CharNextA 2813->2815 2813->2817 2814 40576b 2814->2809 2815->2814 2816 4056bf CharNextA 2816->2817 2817->2814 2817->2816 2818->2810 2819 401734 2820 402a0c 18 API calls 2819->2820 2821 40173b 2820->2821 2822 401761 2821->2822 2823 401759 2821->2823 2881 405ba1 lstrcpynA 2822->2881 2880 405ba1 lstrcpynA 2823->2880 2826 40175f 2829 405e03 5 API calls 2826->2829 2827 40176c 2882 405694 lstrlenA CharPrevA 2827->2882 2833 40177e 2829->2833 2831 401789 2831->2833 2836 401795 CompareFileTime 2831->2836 2885 405e9c FindFirstFileA 2831->2885 2888 405859 GetFileAttributesA 2831->2888 2833->2831 2837 401859 2833->2837 2839 405ba1 lstrcpynA 2833->2839 2845 405bc3 18 API calls 2833->2845 2857 401830 2833->2857 2858 405878 GetFileAttributesA CreateFileA 2833->2858 2891 405462 2833->2891 2836->2831 2838 404e8d 25 API calls 2837->2838 2840 401863 2838->2840 2839->2833 2859 402e71 2840->2859 2841 404e8d 25 API calls 2847 401845 2841->2847 2844 40188a SetFileTime 2846 40189c CloseHandle 2844->2846 2845->2833 2846->2847 2848 4018ad 2846->2848 2849 4018b2 2848->2849 2850 4018c5 2848->2850 2851 405bc3 18 API calls 2849->2851 2852 405bc3 18 API calls 2850->2852 2855 4018ba lstrcatA 2851->2855 2853 4018cd 2852->2853 2856 405462 MessageBoxIndirectA 2853->2856 2855->2853 2856->2847 2857->2841 2857->2847 2858->2833 2860 402e87 2859->2860 2861 402eb5 2860->2861 2897 4030c5 SetFilePointer 2860->2897 2895 403093 ReadFile 2861->2895 2865 402ed2 GetTickCount 2867 401876 2865->2867 2876 402f21 2865->2876 2866 403027 2868 40302b 2866->2868 2869 403043 2866->2869 2867->2844 2867->2846 2871 403093 ReadFile 2868->2871 2869->2867 2872 403093 ReadFile 2869->2872 2873 40305e WriteFile 2869->2873 2870 403093 ReadFile 2870->2876 2871->2867 2872->2869 2873->2867 2874 403073 2873->2874 2874->2867 2874->2869 2875 402f77 GetTickCount 2875->2876 2876->2867 2876->2870 2876->2875 2877 402f9c MulDiv wsprintfA 2876->2877 2878 402fda WriteFile 2876->2878 2879 404e8d 25 API calls 2877->2879 2878->2867 2878->2876 2879->2876 2880->2826 2881->2827 2883 401772 lstrcatA 2882->2883 2884 4056ae lstrcatA 2882->2884 2883->2826 2884->2883 2886 405eb2 FindClose 2885->2886 2887 405ebd 2885->2887 2886->2887 2887->2831 2889 405875 2888->2889 2890 405868 SetFileAttributesA 2888->2890 2889->2833 2890->2889 2892 405477 2891->2892 2893 4054c3 2892->2893 2894 40548b MessageBoxIndirectA 2892->2894 2893->2833 2894->2893 2896 402ec0 2895->2896 2896->2865 2896->2866 2896->2867 2897->2861 4058 401634 4059 402a0c 18 API calls 4058->4059 4060 40163a 4059->4060 4061 405e9c 2 API calls 4060->4061 4062 401640 4061->4062 4063 401934 4064 4029ef 18 API calls 4063->4064 4065 40193b 4064->4065 4066 4029ef 18 API calls 4065->4066 4067 401945 4066->4067 4068 402a0c 18 API calls 4067->4068 4069 40194e 4068->4069 4070 401961 lstrlenA 4069->4070 4074 40199c 4069->4074 4071 40196b 4070->4071 4071->4074 4076 405ba1 lstrcpynA 4071->4076 4073 401985 4073->4074 4075 401992 lstrlenA 4073->4075 4075->4074 4076->4073 4077 4019b5 4078 402a0c 18 API calls 4077->4078 4079 4019bc 4078->4079 4080 402a0c 18 API calls 4079->4080 4081 4019c5 4080->4081 4082 4019cc lstrcmpiA 4081->4082 4083 4019de lstrcmpA 4081->4083 4084 4019d2 4082->4084 4083->4084 4085 402036 4086 402a0c 18 API calls 4085->4086 4087 40203d 4086->4087 4088 402a0c 18 API calls 4087->4088 4089 402047 4088->4089 4090 402a0c 18 API calls 4089->4090 4091 402050 4090->4091 4092 402a0c 18 API calls 4091->4092 4093 40205a 4092->4093 4094 402a0c 18 API calls 4093->4094 4095 402064 4094->4095 4096 402078 CoCreateInstance 4095->4096 4097 402a0c 18 API calls 4095->4097 4100 402097 4096->4100 4101 40214d 4096->4101 4097->4096 4098 401423 25 API calls 4099 40217f 4098->4099 4100->4101 4102 40212c MultiByteToWideChar 4100->4102 4101->4098 4101->4099 4102->4101 4103 4014b7 4104 4014bd 4103->4104 4105 401389 2 API calls 4104->4105 4106 4014c5 4105->4106 4107 402239 4108 402241 4107->4108 4109 402247 4107->4109 4111 402a0c 18 API calls 4108->4111 4110 402257 4109->4110 4112 402a0c 18 API calls 4109->4112 4113 402265 4110->4113 4114 402a0c 18 API calls 4110->4114 4111->4109 4112->4110 4115 402a0c 18 API calls 4113->4115 4114->4113 4116 40226e WritePrivateProfileStringA 4115->4116 4117 40243d 4118 402b16 19 API calls 4117->4118 4119 402447 4118->4119 4120 4029ef 18 API calls 4119->4120 4121 402450 4120->4121 4122 402473 RegEnumValueA 4121->4122 4123 402467 RegEnumKeyA 4121->4123 4125 402672 4121->4125 4124 40248c RegCloseKey 4122->4124 4122->4125 4123->4124 4124->4125 4127 4022bd 4128 4022c2 4127->4128 4129 4022ed 4127->4129 4131 402b16 19 API calls 4128->4131 4130 402a0c 18 API calls 4129->4130 4132 4022f4 4130->4132 4133 4022c9 4131->4133 4138 402a4c RegOpenKeyExA 4132->4138 4134 402a0c 18 API calls 4133->4134 4137 40230a 4133->4137 4136 4022da RegDeleteValueA RegCloseKey 4134->4136 4136->4137 4140 402a77 4138->4140 4146 402ac3 4138->4146 4139 402a9d RegEnumKeyA 4139->4140 4141 402aaf RegCloseKey 4139->4141 4140->4139 4140->4141 4143 402ad4 RegCloseKey 4140->4143 4144 402a4c 5 API calls 4140->4144 4142 405f2d 5 API calls 4141->4142 4145 402abf 4142->4145 4143->4146 4144->4140 4145->4146 4147 402aef RegDeleteKeyA 4145->4147 4146->4137 4147->4146

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 0 40310d-403141 SetErrorMode GetVersion 1 403143-40314b call 405f2d 0->1 2 403154-4031e4 call 405ec3 * 3 call 405f2d * 2 #17 OleInitialize SHGetFileInfoA call 405ba1 GetCommandLineA call 405ba1 GetModuleHandleA 0->2 1->2 7 40314d 1->7 20 4031f0-403205 call 4056bf CharNextA 2->20 21 4031e6-4031eb 2->21 7->2 24 40326a-40326e 20->24 21->20 25 403270 24->25 26 403207-40320a 24->26 29 403283-40329b GetTempPathA call 4030dc 25->29 27 403212-40321a 26->27 28 40320c-403210 26->28 31 403222-403225 27->31 32 40321c-40321d 27->32 28->27 28->28 38 4032bd-4032d4 DeleteFileA call 402c38 29->38 39 40329d-4032bb GetWindowsDirectoryA lstrcatA call 4030dc 29->39 33 403227-40322b 31->33 34 40325a-403267 call 4056bf 31->34 32->31 36 40323b-403241 33->36 37 40322d-403236 33->37 34->24 51 403269 34->51 43 403251-403258 36->43 44 403243-40324c 36->44 37->36 41 403238 37->41 52 40333b-40334a ExitProcess CoUninitialize 38->52 53 4032d6-4032dc 38->53 39->38 39->52 41->36 43->34 49 403272-40327e call 405ba1 43->49 44->43 48 40324e 44->48 48->43 49->29 51->24 57 403350-403360 call 405462 ExitProcess 52->57 58 40345f-403465 52->58 55 40332b-403332 call 4035f4 53->55 56 4032de-4032e7 call 4056bf 53->56 65 403337 55->65 71 4032f2-4032f4 56->71 59 403502-40350a 58->59 60 40346b-403488 call 405f2d * 3 58->60 66 403510-403514 ExitProcess 59->66 67 40350c 59->67 88 4034d2-4034e0 call 405f2d 60->88 89 40348a-40348c 60->89 65->52 67->66 72 4032f6-403300 71->72 73 4032e9-4032ef 71->73 75 403302-40330f call 405775 72->75 76 403366-40337a call 4053e9 lstrcatA 72->76 73->72 78 4032f1 73->78 75->52 87 403311-403327 call 405ba1 * 2 75->87 85 403387-4033a1 lstrcatA lstrcmpiA 76->85 86 40337c-403382 lstrcatA 76->86 78->71 85->52 91 4033a3-4033a6 85->91 86->85 87->55 99 4034e2-4034ec 88->99 100 4034ee-4034f9 ExitWindowsEx 88->100 89->88 93 40348e-403490 89->93 95 4033a8-4033ad call 40534f 91->95 96 4033af call 4053cc 91->96 93->88 98 403492-4034a4 GetCurrentProcess 93->98 107 4033b4-4033c1 SetCurrentDirectoryA 95->107 96->107 98->88 113 4034a6-4034c8 98->113 99->100 106 4034fb-4034fd call 40140b 99->106 100->59 100->106 106->59 111 4033c3-4033c9 call 405ba1 107->111 112 4033ce-4033e8 call 405ba1 107->112 111->112 118 4033ed-403409 call 405bc3 DeleteFileA 112->118 113->88 121 40344a-403451 118->121 122 40340b-40341b CopyFileA 118->122 121->118 124 403453-40345a call 4058ef 121->124 122->121 123 40341d-40343d call 4058ef call 405bc3 call 405401 122->123 123->121 133 40343f-403446 CloseHandle 123->133 124->52 133->121
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetErrorMode.KERNELBASE ref: 00403131
                                                                                                                                                                                                      • GetVersion.KERNEL32 ref: 00403137
                                                                                                                                                                                                      • #17.COMCTL32(0000000B,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00403185
                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 0040318C
                                                                                                                                                                                                      • SHGetFileInfoA.SHELL32(00429078,00000000,?,00000160,00000000), ref: 004031A8
                                                                                                                                                                                                      • GetCommandLineA.KERNEL32(0042E440,NSIS Error), ref: 004031BD
                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\YF3YnL4ksc.exe",00000000), ref: 004031D0
                                                                                                                                                                                                      • CharNextA.USER32(00000000,"C:\Users\user\Desktop\YF3YnL4ksc.exe",00409188), ref: 004031FB
                                                                                                                                                                                                      • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 0040328E
                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004032A3
                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004032AF
                                                                                                                                                                                                      • DeleteFileA.KERNELBASE(1033), ref: 004032C2
                                                                                                                                                                                                        • Part of subcall function 00405F2D: GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                        • Part of subcall function 00405F2D: GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                      • ExitProcess.KERNEL32(00000000), ref: 0040333B
                                                                                                                                                                                                      • CoUninitialize.COMBASE(00000000), ref: 00403340
                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00403360
                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\YF3YnL4ksc.exe",00000000,00000000), ref: 00403373
                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00409148,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\YF3YnL4ksc.exe",00000000,00000000), ref: 00403382
                                                                                                                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\YF3YnL4ksc.exe",00000000,00000000), ref: 0040338D
                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop), ref: 00403399
                                                                                                                                                                                                      • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 004033B5
                                                                                                                                                                                                      • DeleteFileA.KERNEL32(00428C78,00428C78,?,0042F000,?), ref: 004033FF
                                                                                                                                                                                                      • CopyFileA.KERNEL32(C:\Users\user\Desktop\YF3YnL4ksc.exe,00428C78,00000001), ref: 00403413
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00428C78,00428C78,?,00428C78,00000000), ref: 00403440
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000006,00000005), ref: 00403499
                                                                                                                                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 004034F1
                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00403514
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ExitFileProcesslstrcat$Handle$CurrentDeleteDirectoryModuleWindows$AddressCharCloseCommandCopyErrorInfoInitializeLineModeNextPathProcTempUninitializeVersionlstrcmpi
                                                                                                                                                                                                      • String ID: $ /D=$ _?=$"$"C:\Users\user\Desktop\YF3YnL4ksc.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\YF3YnL4ksc.exe$Error launching installer$NCRC$NSIS Error$SETUPAPI$SeShutdownPrivilege$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                      • API String ID: 2193684524-1753593097
                                                                                                                                                                                                      • Opcode ID: ab76eb2c2152f2e93327dec9938e6a45575b05374fc3fe47b3b7ec5c4186d2cd
                                                                                                                                                                                                      • Instruction ID: 451575da7f46b68c591153a14feb1e54add6b468c03afba2ffefeba693a227d9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab76eb2c2152f2e93327dec9938e6a45575b05374fc3fe47b3b7ec5c4186d2cd
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55A1E3705083416AE7216F629C4AF6B7EACEB4570AF04047FF541B61D2CB7C9A058A6F

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 134 4035f4-40360c call 405f2d 137 403620-403647 call 405a88 134->137 138 40360e-40361e call 405aff 134->138 142 403649-40365a call 405a88 137->142 143 40365f-403665 lstrcatA 137->143 146 40366a-403693 call 4038bd call 405775 138->146 142->143 143->146 152 403699-40369e 146->152 153 40371a-403722 call 405775 146->153 152->153 154 4036a0-4036c4 call 405a88 152->154 158 403730-403755 LoadImageA 153->158 159 403724-40372b call 405bc3 153->159 154->153 164 4036c6-4036c8 154->164 162 4037e4-4037ec call 40140b 158->162 163 40375b-403791 RegisterClassA 158->163 159->158 177 4037f6-403801 call 4038bd 162->177 178 4037ee-4037f1 162->178 167 4038b3 163->167 168 403797-4037df SystemParametersInfoA CreateWindowExA 163->168 165 4036d9-4036e5 lstrlenA 164->165 166 4036ca-4036d7 call 4056bf 164->166 172 4036e7-4036f5 lstrcmpiA 165->172 173 40370d-403715 call 405694 call 405ba1 165->173 166->165 171 4038b5-4038bc 167->171 168->162 172->173 176 4036f7-403701 GetFileAttributesA 172->176 173->153 180 403703-403705 176->180 181 403707-403708 call 4056db 176->181 187 403807-403821 ShowWindow call 405ec3 177->187 188 40388a-403892 call 404f5f 177->188 178->171 180->173 180->181 181->173 195 403823-403828 call 405ec3 187->195 196 40382d-40383f GetClassInfoA 187->196 193 403894-40389a 188->193 194 4038ac-4038ae call 40140b 188->194 193->178 201 4038a0-4038a7 call 40140b 193->201 194->167 195->196 199 403841-403851 GetClassInfoA RegisterClassA 196->199 200 403857-403888 DialogBoxParamA call 40140b call 403544 196->200 199->200 200->171 201->178
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00405F2D: GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                        • Part of subcall function 00405F2D: GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                      • lstrcatA.KERNEL32(1033,0042A0C0,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A0C0,00000000,00000003,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\YF3YnL4ksc.exe",00000000), ref: 00403665
                                                                                                                                                                                                      • lstrlenA.KERNEL32( C:\Users\user\AppData\Local\Temp\crypted.exe,?,?,?, C:\Users\user\AppData\Local\Temp\crypted.exe,00000000,C:\Users\user\AppData\Local\Temp,1033,0042A0C0,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A0C0,00000000,00000003,C:\Users\user\AppData\Local\Temp\), ref: 004036DA
                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,.exe), ref: 004036ED
                                                                                                                                                                                                      • GetFileAttributesA.KERNEL32( C:\Users\user\AppData\Local\Temp\crypted.exe), ref: 004036F8
                                                                                                                                                                                                      • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp), ref: 00403741
                                                                                                                                                                                                        • Part of subcall function 00405AFF: wsprintfA.USER32 ref: 00405B0C
                                                                                                                                                                                                      • RegisterClassA.USER32 ref: 00403788
                                                                                                                                                                                                      • SystemParametersInfoA.USER32(00000030,00000000,_Nb,00000000), ref: 004037A0
                                                                                                                                                                                                      • CreateWindowExA.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 004037D9
                                                                                                                                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 0040380F
                                                                                                                                                                                                      • GetClassInfoA.USER32(00000000,RichEdit20A,0042E3E0), ref: 0040383B
                                                                                                                                                                                                      • GetClassInfoA.USER32(00000000,RichEdit,0042E3E0), ref: 00403848
                                                                                                                                                                                                      • RegisterClassA.USER32(0042E3E0), ref: 00403851
                                                                                                                                                                                                      • DialogBoxParamA.USER32(?,00000000,0040398A,00000000), ref: 00403870
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\crypted.exe$"C:\Users\user\Desktop\YF3YnL4ksc.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$B
                                                                                                                                                                                                      • API String ID: 1975747703-1693703078
                                                                                                                                                                                                      • Opcode ID: 7435158fc53e05b7eb452c6009065ca08444211a86bae1cfffb41dd4ba7d39e0
                                                                                                                                                                                                      • Instruction ID: 069ef0fb9a42e1b4956c000ddcdb280bce5473b1ca4ea0d36e0de5988d82752f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7435158fc53e05b7eb452c6009065ca08444211a86bae1cfffb41dd4ba7d39e0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE61D8B16442007FD220AFA69C45F273A6CEB44749F44457FF940B32D1CA7DA9018A7E

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 208 402c38-402c86 GetTickCount GetModuleFileNameA call 405878 211 402c92-402cc0 call 405ba1 call 4056db call 405ba1 GetFileSize 208->211 212 402c88-402c8d 208->212 220 402cc6 211->220 221 402dad-402dbb call 402bd4 211->221 213 402e6a-402e6e 212->213 223 402ccb-402ce2 220->223 228 402e10-402e15 221->228 229 402dbd-402dc0 221->229 224 402ce4 223->224 225 402ce6-402ce8 call 403093 223->225 224->225 230 402ced-402cef 225->230 228->213 231 402dc2-402dd3 call 4030c5 call 403093 229->231 232 402de4-402e0e GlobalAlloc call 4030c5 call 402e71 229->232 234 402cf5-402cfc 230->234 235 402e17-402e1f call 402bd4 230->235 248 402dd8-402dda 231->248 232->228 259 402e21-402e32 232->259 238 402d78-402d7c 234->238 239 402cfe-402d12 call 405839 234->239 235->228 243 402d86-402d8c 238->243 244 402d7e-402d85 call 402bd4 238->244 239->243 257 402d14-402d1b 239->257 250 402d9b-402da5 243->250 251 402d8e-402d98 call 405f9c 243->251 244->243 248->228 254 402ddc-402de2 248->254 250->223 258 402dab 250->258 251->250 254->228 254->232 257->243 261 402d1d-402d24 257->261 258->221 262 402e34 259->262 263 402e3a-402e3f 259->263 261->243 265 402d26-402d2d 261->265 262->263 264 402e40-402e46 263->264 264->264 266 402e48-402e63 SetFilePointer call 405839 264->266 265->243 267 402d2f-402d36 265->267 270 402e68 266->270 267->243 269 402d38-402d58 267->269 269->228 271 402d5e-402d62 269->271 270->213 272 402d64-402d68 271->272 273 402d6a-402d72 271->273 272->258 272->273 273->243 274 402d74-402d76 273->274 274->243
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402C49
                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\YF3YnL4ksc.exe,00000400), ref: 00402C65
                                                                                                                                                                                                        • Part of subcall function 00405878: GetFileAttributesA.KERNELBASE(00000003,00402C78,C:\Users\user\Desktop\YF3YnL4ksc.exe,80000000,00000003), ref: 0040587C
                                                                                                                                                                                                        • Part of subcall function 00405878: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040589E
                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00436000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\YF3YnL4ksc.exe,C:\Users\user\Desktop\YF3YnL4ksc.exe,80000000,00000003), ref: 00402CB1
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • Null, xrefs: 00402D2F
                                                                                                                                                                                                      • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402E10
                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C42
                                                                                                                                                                                                      • soft, xrefs: 00402D26
                                                                                                                                                                                                      • Inst, xrefs: 00402D1D
                                                                                                                                                                                                      • C:\Users\user\Desktop\YF3YnL4ksc.exe, xrefs: 00402C4F, 00402C5E, 00402C72, 00402C92
                                                                                                                                                                                                      • Error launching installer, xrefs: 00402C88
                                                                                                                                                                                                      • C:\Users\user\Desktop, xrefs: 00402C93, 00402C98, 00402C9E
                                                                                                                                                                                                      • "C:\Users\user\Desktop\YF3YnL4ksc.exe", xrefs: 00402C38
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\YF3YnL4ksc.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\YF3YnL4ksc.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                                                                                      • API String ID: 4283519449-4136240551
                                                                                                                                                                                                      • Opcode ID: 52dd5125f2beb4c5a01725ee1ecfb7cda6383a0ef784e60b7ebdc9a7c5e8d2b4
                                                                                                                                                                                                      • Instruction ID: d5d64c7dde767481ec9b836f5bb8cc7fe4476435a14377af370c0b56c56fa9d6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52dd5125f2beb4c5a01725ee1ecfb7cda6383a0ef784e60b7ebdc9a7c5e8d2b4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B51D971901214ABDB219FA6DE89B9E7BB8FB40354F10413BF900B62D1D7BC9D418B9D

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 275 402e71-402e85 276 402e87 275->276 277 402e8e-402e97 275->277 276->277 278 402ea0-402ea5 277->278 279 402e99 277->279 280 402eb5-402ec2 call 403093 278->280 281 402ea7-402eb0 call 4030c5 278->281 279->278 285 402ec8-402ecc 280->285 286 40303e 280->286 281->280 288 402ed2-402f1b GetTickCount 285->288 289 403027-403029 285->289 287 403040-403041 286->287 292 40308c-403090 287->292 290 402f21-402f29 288->290 291 403089 288->291 293 40302b-40302e 289->293 294 40307e-403082 289->294 295 402f2b 290->295 296 402f2e-402f3c call 403093 290->296 291->292 299 403030 293->299 300 403033-40303c call 403093 293->300 297 403043-403049 294->297 298 403084 294->298 295->296 296->286 309 402f42-402f4b 296->309 302 40304b 297->302 303 40304e-40305c call 403093 297->303 298->291 299->300 300->286 308 403086 300->308 302->303 303->286 312 40305e-403071 WriteFile 303->312 308->291 311 402f51-402f71 call 40600a 309->311 318 402f77-402f8a GetTickCount 311->318 319 40301f-403021 311->319 314 403023-403025 312->314 315 403073-403076 312->315 314->287 315->314 317 403078-40307b 315->317 317->294 320 402f8c-402f94 318->320 321 402fcf-402fd3 318->321 319->287 324 402f96-402f9a 320->324 325 402f9c-402fcc MulDiv wsprintfA call 404e8d 320->325 322 403014-403017 321->322 323 402fd5-402fd8 321->323 322->290 328 40301d 322->328 326 402ffa-403005 323->326 327 402fda-402fee WriteFile 323->327 324->321 324->325 325->321 331 403008-40300c 326->331 327->314 330 402ff0-402ff3 327->330 328->291 330->314 333 402ff5-402ff8 330->333 331->311 334 403012 331->334 333->331 334->291
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402ED8
                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402F7F
                                                                                                                                                                                                      • MulDiv.KERNEL32(7FFFFFFF,00000064,00000020), ref: 00402FA8
                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00402FB8
                                                                                                                                                                                                      • WriteFile.KERNELBASE(00000000,00000000,0041CEA6,7FFFFFFF,00000000), ref: 00402FE6
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CountTick$FileWritewsprintf
                                                                                                                                                                                                      • String ID: ... %d%%$hLA$hLA
                                                                                                                                                                                                      • API String ID: 4209647438-3864250065
                                                                                                                                                                                                      • Opcode ID: addaab61d9762357401ed889a56f94317b04aa9940b264370ab1ae8ac3205c02
                                                                                                                                                                                                      • Instruction ID: 8a95cf2a137d7550cfd21daf0583010478331d15a29cb338fc351ae0d0d0651f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: addaab61d9762357401ed889a56f94317b04aa9940b264370ab1ae8ac3205c02
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D261AE7190221AEBDB10DFA5DA44AAF7BB8EB40355F10417BF910B72C4D7789A40CBE9

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 335 401734-401757 call 402a0c call 405701 340 401761-401773 call 405ba1 call 405694 lstrcatA 335->340 341 401759-40175f call 405ba1 335->341 346 401778-40177e call 405e03 340->346 341->346 351 401783-401787 346->351 352 401789-401793 call 405e9c 351->352 353 4017ba-4017bd 351->353 360 4017a5-4017b7 352->360 361 401795-4017a3 CompareFileTime 352->361 355 4017c5-4017e1 call 405878 353->355 356 4017bf-4017c0 call 405859 353->356 363 4017e3-4017e6 355->363 364 401859-401882 call 404e8d call 402e71 355->364 356->355 360->353 361->360 366 4017e8-40182a call 405ba1 * 2 call 405bc3 call 405ba1 call 405462 363->366 367 40183b-401845 call 404e8d 363->367 378 401884-401888 364->378 379 40188a-401896 SetFileTime 364->379 366->351 399 401830-401831 366->399 376 40184e-401854 367->376 380 4028aa 376->380 378->379 382 40189c-4018a7 CloseHandle 378->382 379->382 384 4028ac-4028b0 380->384 385 4028a1-4028a4 382->385 386 4018ad-4018b0 382->386 385->380 388 4018b2-4018c3 call 405bc3 lstrcatA 386->388 389 4018c5-4018c8 call 405bc3 386->389 393 4018cd-402229 call 405462 388->393 389->393 393->384 402 402672-402679 393->402 399->376 401 401833-401834 399->401 401->367 402->385
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • lstrcatA.KERNEL32(00000000,00000000,00409C60,C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 00401773
                                                                                                                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,00409C60,00409C60,00000000,00000000,00409C60,C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 0040179D
                                                                                                                                                                                                        • Part of subcall function 00405BA1: lstrcpynA.KERNEL32(?,?,00000400,004031BD,0042E440,NSIS Error), ref: 00405BAE
                                                                                                                                                                                                        • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00429898,00000000,0041CEA6,755723A0,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                        • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00402FCC,00429898,00000000,0041CEA6,755723A0,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                        • Part of subcall function 00404E8D: lstrcatA.KERNEL32(00429898,00402FCC,00402FCC,00429898,00000000,0041CEA6,755723A0), ref: 00404EE9
                                                                                                                                                                                                        • Part of subcall function 00404E8D: SetWindowTextA.USER32(00429898,00429898), ref: 00404EFB
                                                                                                                                                                                                        • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                        • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                        • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp, xrefs: 00401761
                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\crypted.exe, xrefs: 00401801, 0040181D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\crypted.exe$C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                      • API String ID: 1941528284-775525085
                                                                                                                                                                                                      • Opcode ID: ea3e664a6eeb0410f738fdec232e3058c6293e6be49e1c2e6a25c63ee9856d32
                                                                                                                                                                                                      • Instruction ID: e79ae9243306ab86068bc1e71be5748962656d45b0e0834c5e2f96de839f3da3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea3e664a6eeb0410f738fdec232e3058c6293e6be49e1c2e6a25c63ee9856d32
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71419632914514BADF107BB9CC45EAF3679EF01329B20823BF421F11E1D77C9A418A6E

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 403 4015b3-4015c6 call 402a0c call 405728 408 4015c8-4015e3 call 4056bf CreateDirectoryA 403->408 409 40160a-40160d 403->409 418 401600-401608 408->418 419 4015e5-4015f0 GetLastError 408->419 411 40162d-40217f call 401423 409->411 412 40160f-401628 call 401423 call 405ba1 SetCurrentDirectoryA 409->412 425 4028a1-4028b0 411->425 412->425 418->408 418->409 422 4015f2-4015fb GetFileAttributesA 419->422 423 4015fd 419->423 422->418 422->423 423->418
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00405728: CharNextA.USER32(004054DA,?,0042B4C8,00000000,0040578C,0042B4C8,0042B4C8,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405736
                                                                                                                                                                                                        • Part of subcall function 00405728: CharNextA.USER32(00000000), ref: 0040573B
                                                                                                                                                                                                        • Part of subcall function 00405728: CharNextA.USER32(00000000), ref: 0040574A
                                                                                                                                                                                                      • CreateDirectoryA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
                                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
                                                                                                                                                                                                      • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Temp,00000000,00000000,000000F0), ref: 00401622
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp, xrefs: 00401617
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                      • API String ID: 3751793516-3707357800
                                                                                                                                                                                                      • Opcode ID: 4119a9241f750ab8e997e3db940842f9a3b25b0b78736786cf3fc51800a7fa31
                                                                                                                                                                                                      • Instruction ID: bb8d1e4e690ad92a523629274e31cd42690718b140f669fc0321f517961e655e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4119a9241f750ab8e997e3db940842f9a3b25b0b78736786cf3fc51800a7fa31
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB010831908140AFDB217B795D44D6F77B49E56365B24063FF491B22E1C53C0941962E

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 428 405ec3-405ee3 GetSystemDirectoryA 429 405ee5 428->429 430 405ee7-405ee9 428->430 429->430 431 405ef9-405efb 430->431 432 405eeb-405ef3 430->432 434 405efc-405f2a wsprintfA LoadLibraryA 431->434 432->431 433 405ef5-405ef7 432->433 433->434
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00405EDA
                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00405F13
                                                                                                                                                                                                      • LoadLibraryA.KERNELBASE(?), ref: 00405F23
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                      • String ID: %s%s.dll$\
                                                                                                                                                                                                      • API String ID: 2200240437-500877883
                                                                                                                                                                                                      • Opcode ID: bac9a2fc6f46d7ce26ef8fb07d33782f421afe65be062073a8d3b7340457a89d
                                                                                                                                                                                                      • Instruction ID: bb15d2e5d25401263bf0b052e26ed8f2ff91206720ea4b5c6b623b775464ebc4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bac9a2fc6f46d7ce26ef8fb07d33782f421afe65be062073a8d3b7340457a89d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FF02B309042095BDB149768DC0DEFB3B5CEB08304F1405BBA1C6E10D2E678ED558FD8

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 435 4058a7-4058b1 436 4058b2-4058dc GetTickCount GetTempFileNameA 435->436 437 4058eb-4058ed 436->437 438 4058de-4058e0 436->438 440 4058e5-4058e8 437->440 438->436 439 4058e2 438->439 439->440
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004058BA
                                                                                                                                                                                                      • GetTempFileNameA.KERNELBASE(?,0061736E,00000000,?), ref: 004058D4
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CountFileNameTempTick
                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\YF3YnL4ksc.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                                      • API String ID: 1716503409-571114429
                                                                                                                                                                                                      • Opcode ID: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                                                                                                                                      • Instruction ID: 40dff32a3e5f00750648796d4805ff32b13dc741bded237dc881b6ef32aeca23
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91F0A73734820476E7105E55DC04B9B7F6DDF91750F14C027FD449A1C0D6B4995497A5

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 441 401dc1-401e10 call 402a0c * 4 call 401423 ShellExecuteA 452 4028a1-4028b0 441->452 453 401e16-402679 441->453 453->452
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ShellExecuteA.SHELL32(?,00000000,00000000,00000000,C:\Users\user\AppData\Local\Temp,?), ref: 00401E07
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp, xrefs: 00401DF2
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ExecuteShell
                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                      • API String ID: 587946157-3707357800
                                                                                                                                                                                                      • Opcode ID: 508e7ba84609e5369f12698e1fd3433a9c7849af8c1e6b5c1e30901ebca3756d
                                                                                                                                                                                                      • Instruction ID: ba14c07d206d1718bc9d8e8203e48321a71375e296f6bcf92d5e814be43a876d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 508e7ba84609e5369f12698e1fd3433a9c7849af8c1e6b5c1e30901ebca3756d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6F0FC32B041406AD711BBB59D8EE5E2B659F41324F100637F400F71D2DDFC88415718

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 457 401389-40138e 458 4013fa-4013fc 457->458 459 401390-4013a0 458->459 460 4013fe 458->460 459->460 462 4013a2-4013a3 call 401434 459->462 461 401400-401401 460->461 464 4013a8-4013ad 462->464 465 401404-401409 464->465 466 4013af-4013b7 call 40136d 464->466 465->461 469 4013b9-4013bb 466->469 470 4013bd-4013c2 466->470 471 4013c4-4013c9 469->471 470->471 471->458 472 4013cb-4013f4 MulDiv SendMessageA 471->472 472->458
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                                      • SendMessageA.USER32(00000020,00000402,00000000), ref: 004013F4
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                      • Opcode ID: 42849ed48d919fde42c0d44f840d19e9f7e342482cf35ba8d4f2414d886d90f9
                                                                                                                                                                                                      • Instruction ID: 86a6a9173f7d20567c8ae2bb249fddc303668c970c82e3d032b9735ebafba260
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42849ed48d919fde42c0d44f840d19e9f7e342482cf35ba8d4f2414d886d90f9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B30128317242209BE7195B399C05B6A369CE714328F50853BF851F72F2DA78DC039B8D

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 473 405f2d-405f47 GetModuleHandleA 474 405f53-405f60 GetProcAddress 473->474 475 405f49-405f4a call 405ec3 473->475 477 405f64-405f66 474->477 478 405f4f-405f51 475->478 478->474 479 405f62 478->479 479->477
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                        • Part of subcall function 00405EC3: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00405EDA
                                                                                                                                                                                                        • Part of subcall function 00405EC3: wsprintfA.USER32 ref: 00405F13
                                                                                                                                                                                                        • Part of subcall function 00405EC3: LoadLibraryA.KERNELBASE(?), ref: 00405F23
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2547128583-0
                                                                                                                                                                                                      • Opcode ID: 1ff86fa5640f02b1d9e100387d52f784ab4969e574a7c6b0b5bb7fb3ea5c422e
                                                                                                                                                                                                      • Instruction ID: 5a94b1a02772503a3f00306f9b3f9683cc322e661ee482fd999d4dc3ca30496d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ff86fa5640f02b1d9e100387d52f784ab4969e574a7c6b0b5bb7fb3ea5c422e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3AE0863260861176D6105B74AD0496B72A8DE8C7503054C7EF945F6190D738DC119AA9

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 480 405878-4058a4 GetFileAttributesA CreateFileA
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000003,00402C78,C:\Users\user\Desktop\YF3YnL4ksc.exe,80000000,00000003), ref: 0040587C
                                                                                                                                                                                                      • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040589E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: File$AttributesCreate
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 415043291-0
                                                                                                                                                                                                      • Opcode ID: f96d5d8e90d761c4e0dddf78ec48930a46771e4615b27f2c581d09f506512028
                                                                                                                                                                                                      • Instruction ID: 518821d5ca0a74227a37217cadb520a33af9faec79942caa6648154b48e23ab6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f96d5d8e90d761c4e0dddf78ec48930a46771e4615b27f2c581d09f506512028
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DDD09E71658301AFEF098F20DE1AF2E7AA2EB84B01F10962CB646940E0D6715C15DB16

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 481 4053cc-4053da CreateDirectoryA 482 4053e0 GetLastError 481->482 483 4053dc-4053de 481->483 484 4053e6 482->484 483->484
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateDirectoryA.KERNELBASE(?,00000000,00403100,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 004053D2
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004053E0
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1375471231-0
                                                                                                                                                                                                      • Opcode ID: 62594c709cce2f5b8fb8ca5d54e7f3286412bfa0f130784d9dc04a2d264f0cc1
                                                                                                                                                                                                      • Instruction ID: 0a32bba0594ce4c50c7d18531d00583a5fdebb7a5bad339d624f0ac39b1a71a3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62594c709cce2f5b8fb8ca5d54e7f3286412bfa0f130784d9dc04a2d264f0cc1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0C04C30A08501EBD6105B31AE49B177AE49B547C1F1045366506E41E0D7B49411D93E

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 498 403093-4030b2 ReadFile 499 4030b4-4030b7 498->499 500 4030be 498->500 499->500 501 4030b9-4030bc 499->501 502 4030c0-4030c2 500->502 501->502
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,00402EC0,000000FF,00000004,00000000,00000000,00000000), ref: 004030AA
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                                                      • Opcode ID: 0be395bbe571093c8e78859d05ee89954336de5599fe3087c5eab9dc4054fae4
                                                                                                                                                                                                      • Instruction ID: fff8dc69d300bf088447089d7068fb6aaa903b2c1760e3ba56c5ad9840b64b03
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0be395bbe571093c8e78859d05ee89954336de5599fe3087c5eab9dc4054fae4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAE08C32161118BBCF215E52EC00EE73B5CEB047A2F008033BA14E62A0D670EA14DBAA
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402DFF,?), ref: 004030D3
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                                                      • Opcode ID: 1fe8ad6970e23be315a08abdb90e0b058f57890677f29add635e0ec7003afc6f
                                                                                                                                                                                                      • Instruction ID: 89776e93a0172b97a38fb7948c015c90ed7fb14eba3da05579cbd58eb2c2bcc6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fe8ad6970e23be315a08abdb90e0b058f57890677f29add635e0ec7003afc6f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87B01271644200BFDB214F00DF06F057B61A794701F108030B744380F082712830EB1E
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CloseHandle.KERNEL32(FFFFFFFF,00403340,00000000), ref: 00403525
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                      • Opcode ID: 8c26942ae0773f9dbc702252541389aaf768f8ffdabc22c98b52bd8a09ae71d5
                                                                                                                                                                                                      • Instruction ID: d1a415a1e30e97e21d6e0245b321a96cd967b9cfe2038280d4bc5e0259fe27b2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c26942ae0773f9dbc702252541389aaf768f8ffdabc22c98b52bd8a09ae71d5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3CC01230544A00A6C2647F7C9E0B6053A156740336FD04725B175B10F3C73C5A41552E
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000403), ref: 0040502A
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00405039
                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00405076
                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000015), ref: 0040507E
                                                                                                                                                                                                      • SendMessageA.USER32(?,0000101B,00000000,00000002), ref: 0040509F
                                                                                                                                                                                                      • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004050B0
                                                                                                                                                                                                      • SendMessageA.USER32(?,00001001,00000000,00000110), ref: 004050C3
                                                                                                                                                                                                      • SendMessageA.USER32(?,00001026,00000000,00000110), ref: 004050D1
                                                                                                                                                                                                      • SendMessageA.USER32(?,00001024,00000000,?), ref: 004050E4
                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405106
                                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 0040511A
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 0040513B
                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 0040514B
                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 00405164
                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00002001,00000000,00000110), ref: 00405170
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 00405048
                                                                                                                                                                                                        • Part of subcall function 00403E92: SendMessageA.USER32(00000028,?,00000001,00403CC3), ref: 00403EA0
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 0040518D
                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00004F5F,00000000), ref: 0040519B
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004051A2
                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 004051C6
                                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 004051CB
                                                                                                                                                                                                      • ShowWindow.USER32(00000008), ref: 00405212
                                                                                                                                                                                                      • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405244
                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00405255
                                                                                                                                                                                                      • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 0040526A
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0040527D
                                                                                                                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004052A1
                                                                                                                                                                                                      • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004052DC
                                                                                                                                                                                                      • OpenClipboard.USER32(00000000), ref: 004052EC
                                                                                                                                                                                                      • EmptyClipboard.USER32 ref: 004052F2
                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000042,?,?,?,00000000,?,00000000), ref: 004052FB
                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00405305
                                                                                                                                                                                                      • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405319
                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405331
                                                                                                                                                                                                      • SetClipboardData.USER32(00000001,00000000), ref: 0040533C
                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00405342
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                      • String ID: {
                                                                                                                                                                                                      • API String ID: 590372296-366298937
                                                                                                                                                                                                      • Opcode ID: 24d5f79863eab039e00deff6ffcfe7a635ba4a893b6a7c8bad5bc7ec4ae7b328
                                                                                                                                                                                                      • Instruction ID: 9773a58430cbfeecb670b401eb949321dafbae4239e93fa01985779c5be3160a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24d5f79863eab039e00deff6ffcfe7a635ba4a893b6a7c8bad5bc7ec4ae7b328
                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADA14A70900208BFDB11AFA1DC89AAE7F79FB08354F40853AFA04BA1A0C7755A51DF99
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 004047F3
                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00404800
                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 0040484C
                                                                                                                                                                                                      • LoadBitmapA.USER32(0000006E), ref: 0040485F
                                                                                                                                                                                                      • SetWindowLongA.USER32(?,000000FC,00404DDD), ref: 00404879
                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 0040488D
                                                                                                                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 004048A1
                                                                                                                                                                                                      • SendMessageA.USER32(?,00001109,00000002), ref: 004048B6
                                                                                                                                                                                                      • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 004048C2
                                                                                                                                                                                                      • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 004048D4
                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004048D9
                                                                                                                                                                                                      • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404904
                                                                                                                                                                                                      • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404910
                                                                                                                                                                                                      • SendMessageA.USER32(?,00001100,00000000,?), ref: 004049A5
                                                                                                                                                                                                      • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 004049D0
                                                                                                                                                                                                      • SendMessageA.USER32(?,00001100,00000000,?), ref: 004049E4
                                                                                                                                                                                                      • GetWindowLongA.USER32(?,000000F0), ref: 00404A13
                                                                                                                                                                                                      • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404A21
                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00404A32
                                                                                                                                                                                                      • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404B35
                                                                                                                                                                                                      • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404B9A
                                                                                                                                                                                                      • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404BAF
                                                                                                                                                                                                      • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404BD3
                                                                                                                                                                                                      • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404BF9
                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 00404C0E
                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00404C1E
                                                                                                                                                                                                      • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404C8E
                                                                                                                                                                                                      • SendMessageA.USER32(?,00001102,00000410,?), ref: 00404D37
                                                                                                                                                                                                      • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404D46
                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00404D66
                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00404DB4
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 00404DBF
                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00404DC6
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                      • String ID: $M$N
                                                                                                                                                                                                      • API String ID: 1638840714-813528018
                                                                                                                                                                                                      • Opcode ID: 71b8b6f4bffc85469490dd9785970581ca59a6eef214a627e944a707e06e44fc
                                                                                                                                                                                                      • Instruction ID: 458a4472cc575749f24c7bcde6f1b2e9246033a2a8d3a9469834700d3721ba37
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71b8b6f4bffc85469490dd9785970581ca59a6eef214a627e944a707e06e44fc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7028EB0A00209EFDB21DF55DD85AAE7BB5FB84314F10813AF610BA2E1C7799A41DF58
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 004042EA
                                                                                                                                                                                                      • SetWindowTextA.USER32(00000000,?), ref: 00404314
                                                                                                                                                                                                      • SHBrowseForFolderA.SHELL32(?,00429490,?), ref: 004043C5
                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 004043D0
                                                                                                                                                                                                      • lstrcmpiA.KERNEL32( C:\Users\user\AppData\Local\Temp\crypted.exe,0042A0C0), ref: 00404402
                                                                                                                                                                                                      • lstrcatA.KERNEL32(?, C:\Users\user\AppData\Local\Temp\crypted.exe), ref: 0040440E
                                                                                                                                                                                                      • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00404420
                                                                                                                                                                                                        • Part of subcall function 00405446: GetDlgItemTextA.USER32(?,?,00000400,00404457), ref: 00405459
                                                                                                                                                                                                        • Part of subcall function 00405E03: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\YF3YnL4ksc.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E5B
                                                                                                                                                                                                        • Part of subcall function 00405E03: CharNextA.USER32(?,?,?,00000000), ref: 00405E68
                                                                                                                                                                                                        • Part of subcall function 00405E03: CharNextA.USER32(?,"C:\Users\user\Desktop\YF3YnL4ksc.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E6D
                                                                                                                                                                                                        • Part of subcall function 00405E03: CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E7D
                                                                                                                                                                                                      • GetDiskFreeSpaceA.KERNEL32(00429088,?,?,0000040F,?,00429088,00429088,?,00000001,00429088,?,?,000003FB,?), ref: 004044DE
                                                                                                                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004044F9
                                                                                                                                                                                                        • Part of subcall function 00404652: lstrlenA.KERNEL32(0042A0C0,0042A0C0,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040456D,000000DF,00000000,00000400,?), ref: 004046F0
                                                                                                                                                                                                        • Part of subcall function 00404652: wsprintfA.USER32 ref: 004046F8
                                                                                                                                                                                                        • Part of subcall function 00404652: SetDlgItemTextA.USER32(?,0042A0C0), ref: 0040470B
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\crypted.exe$A$C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                      • API String ID: 2624150263-3133534015
                                                                                                                                                                                                      • Opcode ID: f885f0f31c4282fba39027c95cf5d7278b52421c3caad3c2cc32003d823a0b3d
                                                                                                                                                                                                      • Instruction ID: 25cf576a769d2d8a049a3aeadb65d5b4cdf4f75aeaeb5f9dd55cec19ee375662
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f885f0f31c4282fba39027c95cf5d7278b52421c3caad3c2cc32003d823a0b3d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6A170B1900218ABDB11AFA5DC41BAF77B8EF84315F10843BF611B62D1D77C9A418F69
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DeleteFileA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004054E4
                                                                                                                                                                                                      • lstrcatA.KERNEL32(0042B0C8,\*.*,0042B0C8,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040552E
                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00409010,?,0042B0C8,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040554F
                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,00409010,?,0042B0C8,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405555
                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(0042B0C8,?,?,?,00409010,?,0042B0C8,?,00000000,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405566
                                                                                                                                                                                                      • FindNextFileA.KERNEL32(?,00000010,000000F2,?), ref: 00405618
                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00405629
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004054D0
                                                                                                                                                                                                      • \*.*, xrefs: 00405528
                                                                                                                                                                                                      • "C:\Users\user\Desktop\YF3YnL4ksc.exe", xrefs: 004054C6
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\YF3YnL4ksc.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                                                                                      • API String ID: 2035342205-4075132214
                                                                                                                                                                                                      • Opcode ID: 49a23bcb4989eb2bc55f989632ffb7892a432e638327651476ee734d0b1ae01c
                                                                                                                                                                                                      • Instruction ID: 7349ebf4964971957ddff473b41d0a41d9b63905a7032000284e6e99f459cf31
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49a23bcb4989eb2bc55f989632ffb7892a432e638327651476ee734d0b1ae01c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C51F130404A487ADB226B228C45BBF3A69DF42318F50853BF909711D1DB7D9982DE6E
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CoCreateInstance.OLE32(004074B8,?,00000001,004074A8,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402089
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,00409458,00000400,?,00000001,004074A8,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402143
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp, xrefs: 004020C1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                      • API String ID: 123533781-3707357800
                                                                                                                                                                                                      • Opcode ID: 36078a608850ed5d6ba3cbed8c9731654616b1bc21e84282af2a803188abdfec
                                                                                                                                                                                                      • Instruction ID: 191a2b8eefbfb1bddfad8f8f84b6cbb7561eb223b9fb57f38d09f1a7a57a31e1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36078a608850ed5d6ba3cbed8c9731654616b1bc21e84282af2a803188abdfec
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39413075A00104BFDB00EFA4CD89E9E7BBAEF49364B20426AF505EB2D1CA799D41CB54
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,0042C110,0042B4C8,004057B8,0042B4C8,0042B4C8,00000000,0042B4C8,0042B4C8,?,?,00000000,004054DA,?,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EA7
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00405EB3
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                      • Opcode ID: 6aebaf9d7798dbd017b42e649449a55c665c1a78b7402752724ce15f47781116
                                                                                                                                                                                                      • Instruction ID: c926c128dd9a58e72073d921ff5d887e323c8f6286bbbccf5b0fc9dd9174debe
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6aebaf9d7798dbd017b42e649449a55c665c1a78b7402752724ce15f47781116
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60D0C931A0A4205BD3011738AD0985B7A589B453713108E32F565F62E1D37899628AED
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402663
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1974802433-0
                                                                                                                                                                                                      • Opcode ID: 7e137c578b74f04222f38ff18a357721fe1fd7d402001bbf8977bc4e9b84bc4f
                                                                                                                                                                                                      • Instruction ID: 4742aed74e2d5c2fbc4c68297bab01de776a4a0a464f4ce0b78a7fb1d39a8d7e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e137c578b74f04222f38ff18a357721fe1fd7d402001bbf8977bc4e9b84bc4f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DAF0A032608100ABD710E7B99989AEEB368AF11324F60467BE105F21C1DAB859459B6A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 5a819559cac325912a5da870af16f2072e900c9bb0763f72fbb9437a3d348546
                                                                                                                                                                                                      • Instruction ID: 430467d656314c7e37725f6accf0e98df37da47b2ee055c5ee71eb9d2680c55a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a819559cac325912a5da870af16f2072e900c9bb0763f72fbb9437a3d348546
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BE18B71A00709DFDB24CF58D880BAABBF1FB45305F15852EE897A7291D738AA95CF04
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 6271c98690b1cfc42e3136c50631b776cf05fd7e3b644bcdccc108723492fea8
                                                                                                                                                                                                      • Instruction ID: 31e596356fdf544bef750598cd2398cea7ffcaa0c07f8aabd85cf97c85a13bdb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6271c98690b1cfc42e3136c50631b776cf05fd7e3b644bcdccc108723492fea8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6C14C71A00229CBDF14CF68D4905EEB7B2FF98314F26816AD856BB384D734A952CF94
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004039C6
                                                                                                                                                                                                      • ShowWindow.USER32(?), ref: 004039E3
                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 004039F7
                                                                                                                                                                                                      • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403A13
                                                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00403A34
                                                                                                                                                                                                      • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403A48
                                                                                                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403A4F
                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00403AFD
                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00403B07
                                                                                                                                                                                                      • SetClassLongA.USER32(?,000000F2,?), ref: 00403B21
                                                                                                                                                                                                      • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403B72
                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000003), ref: 00403C18
                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?), ref: 00403C39
                                                                                                                                                                                                      • EnableWindow.USER32(?,?), ref: 00403C4B
                                                                                                                                                                                                      • EnableWindow.USER32(?,?), ref: 00403C66
                                                                                                                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403C7C
                                                                                                                                                                                                      • EnableMenuItem.USER32(00000000), ref: 00403C83
                                                                                                                                                                                                      • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403C9B
                                                                                                                                                                                                      • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403CAE
                                                                                                                                                                                                      • lstrlenA.KERNEL32(0042A0C0,?,0042A0C0,0042E440), ref: 00403CD7
                                                                                                                                                                                                      • SetWindowTextA.USER32(?,0042A0C0), ref: 00403CE6
                                                                                                                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 00403E1A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 184305955-0
                                                                                                                                                                                                      • Opcode ID: 1e459521d90522915b7ecfcc4ffe9d1f6be81136fcbdd0795542fa10f0721686
                                                                                                                                                                                                      • Instruction ID: 5f76212842cc3a2ea0064beba359403a4e9feef3dd5448b927816276c7a72de1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e459521d90522915b7ecfcc4ffe9d1f6be81136fcbdd0795542fa10f0721686
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1BC1D431604205ABDB216F62ED85D2B3EACFB49706F40053EF541B62E1C739A942DF6E
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 00404030
                                                                                                                                                                                                      • GetDlgItem.USER32(00000000,000003E8), ref: 00404044
                                                                                                                                                                                                      • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404062
                                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 00404073
                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404082
                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404091
                                                                                                                                                                                                      • lstrlenA.KERNEL32(?), ref: 0040409B
                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004040A9
                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004040B8
                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 0040411B
                                                                                                                                                                                                      • SendMessageA.USER32(00000000), ref: 0040411E
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404149
                                                                                                                                                                                                      • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404189
                                                                                                                                                                                                      • LoadCursorA.USER32(00000000,00007F02), ref: 00404198
                                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 004041A1
                                                                                                                                                                                                      • ShellExecuteA.SHELL32(0000070B,open,0042DBE0,00000000,00000000,00000001), ref: 004041B4
                                                                                                                                                                                                      • LoadCursorA.USER32(00000000,00007F00), ref: 004041C1
                                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 004041C4
                                                                                                                                                                                                      • SendMessageA.USER32(00000111,00000001,00000000), ref: 004041F0
                                                                                                                                                                                                      • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404204
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\crypted.exe$N$open$q?@
                                                                                                                                                                                                      • API String ID: 3615053054-2418129595
                                                                                                                                                                                                      • Opcode ID: 43e4b1bebc352cc37ab134c8e21d344cf3974b6da0146347b86895c6f7b453af
                                                                                                                                                                                                      • Instruction ID: 8cc316ab489d754ba064ab1d5a66df449127ca6112c148b2bdc2fdd16cb80ba7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43e4b1bebc352cc37ab134c8e21d344cf3974b6da0146347b86895c6f7b453af
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9361DFB1A40209BFEB109F60CC45F6A3B68FB54745F10853AFB04BA2D1C7B8A951CF99
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                      • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                      • DrawTextA.USER32(00000000,0042E440,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                      • String ID: F
                                                                                                                                                                                                      • API String ID: 941294808-1304234792
                                                                                                                                                                                                      • Opcode ID: 9ef4e76bf49e76a01cd413a5d017736c2cab636d92d5aa9aaf47e7e990c9ee05
                                                                                                                                                                                                      • Instruction ID: 7d427dbe4d4bacd88da03279d54ab8fa369b0c74db3328ba00a5b4b95e7f032c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ef4e76bf49e76a01cd413a5d017736c2cab636d92d5aa9aaf47e7e990c9ee05
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B41AC71804249AFCB058F95CD459BFBFB9FF44314F00802AF961AA2A0C738EA50DFA5
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00405F2D: GetModuleHandleA.KERNEL32(?,?,00000000,00403179,0000000D,SETUPAPI,USERENV,UXTHEME), ref: 00405F3F
                                                                                                                                                                                                        • Part of subcall function 00405F2D: GetProcAddress.KERNEL32(00000000,?), ref: 00405F5A
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,00000002,?,00000000,?,?,00405684,?,00000000,000000F1,?), ref: 0040593C
                                                                                                                                                                                                      • GetShortPathNameA.KERNEL32(?,0042C250,00000400), ref: 00405945
                                                                                                                                                                                                      • GetShortPathNameA.KERNEL32(00000000,0042BCC8,00000400), ref: 00405962
                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00405980
                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,0042BCC8,C0000000,00000004,0042BCC8,?,?,?,00000000,000000F1,?), ref: 004059BB
                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,00000000,000000F1,?), ref: 004059CA
                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,000000F1,?), ref: 004059E0
                                                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,0042B8C8,00000000,-0000000A,00409404,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405A26
                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,00000000,000000F1,?), ref: 00405A38
                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00405A3F
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00000000,000000F1,?), ref: 00405A46
                                                                                                                                                                                                        • Part of subcall function 004057ED: lstrlenA.KERNEL32(00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004057F4
                                                                                                                                                                                                        • Part of subcall function 004057ED: lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405824
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: File$Handle$CloseGlobalNamePathShortlstrlen$AddressAllocFreeModulePointerProcReadSizeWritewsprintf
                                                                                                                                                                                                      • String ID: %s=%s$[Rename]
                                                                                                                                                                                                      • API String ID: 3445103937-1727408572
                                                                                                                                                                                                      • Opcode ID: 98de3fece22c2c5f336e397123907592c69a454d308d27e656aae89801f4cebd
                                                                                                                                                                                                      • Instruction ID: f45ed1bdfbf8c4b03de67142e423a5701368854c8b403738f0f2c648216b24c4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98de3fece22c2c5f336e397123907592c69a454d308d27e656aae89801f4cebd
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D741D471B05B157BD7206B619C89F6B3B5CDF85754F040136F905F62D2EA38E8018EAD
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetVersion.KERNEL32(?,00429898,00000000,00404EC5,00429898,00000000), ref: 00405C6B
                                                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32( C:\Users\user\AppData\Local\Temp\crypted.exe,00000400), ref: 00405CE6
                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32( C:\Users\user\AppData\Local\Temp\crypted.exe,00000400), ref: 00405CF9
                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(?,0041CEA6), ref: 00405D35
                                                                                                                                                                                                      • SHGetPathFromIDListA.SHELL32(0041CEA6, C:\Users\user\AppData\Local\Temp\crypted.exe), ref: 00405D43
                                                                                                                                                                                                      • CoTaskMemFree.OLE32(0041CEA6), ref: 00405D4E
                                                                                                                                                                                                      • lstrcatA.KERNEL32( C:\Users\user\AppData\Local\Temp\crypted.exe,\Microsoft\Internet Explorer\Quick Launch), ref: 00405D70
                                                                                                                                                                                                      • lstrlenA.KERNEL32( C:\Users\user\AppData\Local\Temp\crypted.exe,?,00429898,00000000,00404EC5,00429898,00000000), ref: 00405DC2
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\crypted.exe$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                      • API String ID: 900638850-389017517
                                                                                                                                                                                                      • Opcode ID: 60f0a343def428824789f7b7b315240d083d7a63688ee54c3b9f77de7071f477
                                                                                                                                                                                                      • Instruction ID: fa1e0b9f47c9474f0aa02006464afd466a30f7754b548aa089decd5b8df859b0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60f0a343def428824789f7b7b315240d083d7a63688ee54c3b9f77de7071f477
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8512531A04A15ABEB205B698C88BBB3B64DF11314F54827BE511BA2D0D37C5942DF4E
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\YF3YnL4ksc.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E5B
                                                                                                                                                                                                      • CharNextA.USER32(?,?,?,00000000), ref: 00405E68
                                                                                                                                                                                                      • CharNextA.USER32(?,"C:\Users\user\Desktop\YF3YnL4ksc.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E6D
                                                                                                                                                                                                      • CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030E8,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 00405E7D
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Char$Next$Prev
                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\YF3YnL4ksc.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                      • API String ID: 589700163-3644467306
                                                                                                                                                                                                      • Opcode ID: 3b5f3268fa1fae19e58d0ad2ced72642c676bfd811e2c7a6988a98807c9a22ca
                                                                                                                                                                                                      • Instruction ID: 8c0debaa59703488c7458a94fa91a8896e4240cf3d31b331365b77cfd974a1c9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b5f3268fa1fae19e58d0ad2ced72642c676bfd811e2c7a6988a98807c9a22ca
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E11B671804A912DEB3217289C44B777FC8CB66790F18447BD4D5723C2D67C5D428AAD
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetWindowLongA.USER32(?,000000EB), ref: 00403EE1
                                                                                                                                                                                                      • GetSysColor.USER32(00000000), ref: 00403EFD
                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00403F09
                                                                                                                                                                                                      • SetBkMode.GDI32(?,?), ref: 00403F15
                                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 00403F28
                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00403F38
                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00403F52
                                                                                                                                                                                                      • CreateBrushIndirect.GDI32(?), ref: 00403F5C
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2320649405-0
                                                                                                                                                                                                      • Opcode ID: 244050047767258f024cc5d970fbc24e44c9485df9f09a7a1d92820c249c5868
                                                                                                                                                                                                      • Instruction ID: 0d89a351d513fb24bb3d4bb4099581c898fc75933690e96f4850fc1bb23eeaf2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 244050047767258f024cc5d970fbc24e44c9485df9f09a7a1d92820c249c5868
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91214271904745ABCB219F78DD08B4B7FF8AF05715B048629F995A22E0D734E9048B65
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004026E6
                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 00402702
                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 0040273B
                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,000000F0), ref: 0040274D
                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00402754
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 0040276C
                                                                                                                                                                                                      • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402780
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3294113728-0
                                                                                                                                                                                                      • Opcode ID: 9c2b519bab710da34c4f93b0ba9d6d86cd7c01b4cb3bb32b5413ac78432567f7
                                                                                                                                                                                                      • Instruction ID: 5b53ae4c2b613e87b8af51cb2b1d5881ebc53a54f05e9f53cd44442d287e2222
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c2b519bab710da34c4f93b0ba9d6d86cd7c01b4cb3bb32b5413ac78432567f7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3131A971C00128BBCF216FA5CE88DAE7F79EF05364F10423AF920762E1C67949408FA9
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • lstrlenA.KERNEL32(00429898,00000000,0041CEA6,755723A0,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                      • lstrlenA.KERNEL32(00402FCC,00429898,00000000,0041CEA6,755723A0,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                      • lstrcatA.KERNEL32(00429898,00402FCC,00402FCC,00429898,00000000,0041CEA6,755723A0), ref: 00404EE9
                                                                                                                                                                                                      • SetWindowTextA.USER32(00429898,00429898), ref: 00404EFB
                                                                                                                                                                                                      • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                      • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                      • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2531174081-0
                                                                                                                                                                                                      • Opcode ID: 608088ad9ffc8be51c5c0cf58f275dda30e696d1ba06748ac5dda82a5f93996a
                                                                                                                                                                                                      • Instruction ID: d5e3cfdbeb95b60488c6f1e99959168c2d2eab17d02c72d4f5409838ea1ae410
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 608088ad9ffc8be51c5c0cf58f275dda30e696d1ba06748ac5dda82a5f93996a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C21CF71900119BBDF11AFA5CD849DEBFB9EF45354F04807AF608B6290C779AE408FA8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404777
                                                                                                                                                                                                      • GetMessagePos.USER32 ref: 0040477F
                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00404799
                                                                                                                                                                                                      • SendMessageA.USER32(?,00001111,00000000,?), ref: 004047AB
                                                                                                                                                                                                      • SendMessageA.USER32(?,0000110C,00000000,?), ref: 004047D1
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                      • String ID: f
                                                                                                                                                                                                      • API String ID: 41195575-1993550816
                                                                                                                                                                                                      • Opcode ID: b999d07b324019c2219c33d3107ce818a81de0efbbfc0766a2ac4245d0efef5f
                                                                                                                                                                                                      • Instruction ID: 1287270e3ce35f4bc81f554f3193770291cde8f8b01dc106229a8c11fbd36195
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b999d07b324019c2219c33d3107ce818a81de0efbbfc0766a2ac4245d0efef5f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99014071D00219BADB01DBA4DD85FFEBBFCAB59711F10412BBA10B72C0D7B465018BA5
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B6C
                                                                                                                                                                                                      • MulDiv.KERNEL32(031EAA44,00000064,031EAA48), ref: 00402B97
                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00402BA7
                                                                                                                                                                                                      • SetWindowTextA.USER32(?,?), ref: 00402BB7
                                                                                                                                                                                                      • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402BC9
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • verifying installer: %d%%, xrefs: 00402BA1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                      • String ID: verifying installer: %d%%
                                                                                                                                                                                                      • API String ID: 1451636040-82062127
                                                                                                                                                                                                      • Opcode ID: f4b40b60170e557e8e64fd1007bdae5203f411c8eb827d09f08439ceb1717922
                                                                                                                                                                                                      • Instruction ID: 170251b52dccb1bc1045efc101099eb7df8550efa5a7238432f4f3ca5a85e13a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4b40b60170e557e8e64fd1007bdae5203f411c8eb827d09f08439ceb1717922
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C501F470644209BBDB209F61DD49EED3779AB44305F008039FA06B52D0D7B599558F95
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateDirectoryA.KERNEL32(?,?,00000000), ref: 00405392
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004053A6
                                                                                                                                                                                                      • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 004053BB
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004053C5
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop
                                                                                                                                                                                                      • API String ID: 3449924974-1876063424
                                                                                                                                                                                                      • Opcode ID: 1936ad7c03f2b7d8793bf3b54e92df8b677be00562b78ee6b782fceed01fa342
                                                                                                                                                                                                      • Instruction ID: 0f194ad754f8d2153fe6bade7a67ae4222ab15fc701b17716cfd16251ec2b406
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1936ad7c03f2b7d8793bf3b54e92df8b677be00562b78ee6b782fceed01fa342
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C5010871D04259EBEF119BA0D904BEFBFB8EF04354F00457AE905B6180D3B89614CFAA
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(?,?,00000000,?,?), ref: 00402A6D
                                                                                                                                                                                                      • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402AA9
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402AB2
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402AD7
                                                                                                                                                                                                      • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402AF5
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Close$DeleteEnumOpen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1912718029-0
                                                                                                                                                                                                      • Opcode ID: 87ccbfffecd7de7467de5c73c2002d88ab1ef4389744f866cc51cf150fc0b97d
                                                                                                                                                                                                      • Instruction ID: aab1c47b15b7d7dbd0304e6a384de86cdfdd1b9a1951722987da620561d60ced
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87ccbfffecd7de7467de5c73c2002d88ab1ef4389744f866cc51cf150fc0b97d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45117F71A00009FFDF219F91DE49DAF3B69EB14394B004076FA06F00A0DBB49E52AF69
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetDlgItem.USER32(?), ref: 00401CC5
                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00401CD2
                                                                                                                                                                                                      • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401CF3
                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D01
                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00401D10
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1849352358-0
                                                                                                                                                                                                      • Opcode ID: 80015c0295c996dc09a7a69a0851128c21454d925603859c5d6fd9af08ddf10e
                                                                                                                                                                                                      • Instruction ID: 0b6a49845d72fa48a9a579b1019c06f6c105053db178aa5042bb0eadc5b1df39
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80015c0295c996dc09a7a69a0851128c21454d925603859c5d6fd9af08ddf10e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2DF0EC72A04114AFEB00EBA4DD88DAFB77CFB44305B044536F501F6191C678AD419B79
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • lstrlenA.KERNEL32(0042A0C0,0042A0C0,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,0040456D,000000DF,00000000,00000400,?), ref: 004046F0
                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004046F8
                                                                                                                                                                                                      • SetDlgItemTextA.USER32(?,0042A0C0), ref: 0040470B
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                      • String ID: %u.%u%s%s
                                                                                                                                                                                                      • API String ID: 3540041739-3551169577
                                                                                                                                                                                                      • Opcode ID: d983c73ecadd4704cc9d524db0130b413f0ba163b4f455c9b7d3e0c477023978
                                                                                                                                                                                                      • Instruction ID: cfc8e6c3a4af003209a53fcdfac8cba24e816d3e629d82a7997265ded69b8fd0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d983c73ecadd4704cc9d524db0130b413f0ba163b4f455c9b7d3e0c477023978
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0112773A0412827EB0065699C45EAF3298DB86334F254637FE25F71D1E9799C1285EC
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C0D
                                                                                                                                                                                                      • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C25
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$Timeout
                                                                                                                                                                                                      • String ID: !
                                                                                                                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                                                                                                                      • Opcode ID: e392da7139347f63c408211002f75456f017542e4151f627b34d3607e76d39d5
                                                                                                                                                                                                      • Instruction ID: e2d4d96ca7e059e12ef29128c845d67dbcf5a6688523181a8ec59df7cc8b106d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e392da7139347f63c408211002f75456f017542e4151f627b34d3607e76d39d5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B021A171A44208BFEF01AFB5CD8AAAE7B75EF44344F14407AF501BA1D1D6B88A40DB29
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004030FA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 0040569A
                                                                                                                                                                                                      • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004030FA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403299), ref: 004056A3
                                                                                                                                                                                                      • lstrcatA.KERNEL32(?,00409010), ref: 004056B4
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405694
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                      • API String ID: 2659869361-4083868402
                                                                                                                                                                                                      • Opcode ID: f17b2ccdaa8efd10834e0f4341d4d5b977b2bb6e8559feba5c8cad9ccc1df0ef
                                                                                                                                                                                                      • Instruction ID: 3169b85a74bfaa55460b422d3e3fbca7e168afda588c61a1877893bbaf19970e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f17b2ccdaa8efd10834e0f4341d4d5b977b2bb6e8559feba5c8cad9ccc1df0ef
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25D0A972606A302EE20226158C05F8B3A28CF52301B0448A2F640B22D2C7BC7E818FFE
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 00401F92
                                                                                                                                                                                                        • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00429898,00000000,0041CEA6,755723A0,?,?,?,?,?,?,?,?,?,00402FCC,00000000,?), ref: 00404EC6
                                                                                                                                                                                                        • Part of subcall function 00404E8D: lstrlenA.KERNEL32(00402FCC,00429898,00000000,0041CEA6,755723A0,?,?,?,?,?,?,?,?,?,00402FCC,00000000), ref: 00404ED6
                                                                                                                                                                                                        • Part of subcall function 00404E8D: lstrcatA.KERNEL32(00429898,00402FCC,00402FCC,00429898,00000000,0041CEA6,755723A0), ref: 00404EE9
                                                                                                                                                                                                        • Part of subcall function 00404E8D: SetWindowTextA.USER32(00429898,00429898), ref: 00404EFB
                                                                                                                                                                                                        • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                        • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F3B
                                                                                                                                                                                                        • Part of subcall function 00404E8D: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F49
                                                                                                                                                                                                      • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FA2
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00401FB2
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040201D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2987980305-0
                                                                                                                                                                                                      • Opcode ID: a8bda000f72a175a0f0ed6af68dae75491426ca2de135a58b3756a98873c7a0f
                                                                                                                                                                                                      • Instruction ID: c2750792bbdc63a1f1471102f5095df33ec689d5572da80d747626f78b0a8a56
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8bda000f72a175a0f0ed6af68dae75491426ca2de135a58b3756a98873c7a0f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86210B32904115BBDF206FA5CE8CA6E3571BF44358F20423BF901B62E1DBBC49419A5E
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402357
                                                                                                                                                                                                      • lstrlenA.KERNEL32(0040A460,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 00402377
                                                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,?,?,?,0040A460,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B0
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,0040A460,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402493
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseCreateValuelstrlen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1356686001-0
                                                                                                                                                                                                      • Opcode ID: b6f4f247d7d0ae3319dc5e24e2c3de07eca660428b233407ae8b6eb34338d133
                                                                                                                                                                                                      • Instruction ID: 87e3eab27a64c54b83edf31c6fc5fb34a185908cb1e9cfdfcb2c5e910e3a0e9b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6f4f247d7d0ae3319dc5e24e2c3de07eca660428b233407ae8b6eb34338d133
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74116371E00108BEEB10EFB5DE89EAF7A79EB50358F10403AF905B61D1D6B85D019A69
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetDC.USER32(?), ref: 00401D22
                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000), ref: 00401D29
                                                                                                                                                                                                      • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D38
                                                                                                                                                                                                      • CreateFontIndirectA.GDI32(0040B064), ref: 00401D8A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CapsCreateDeviceFontIndirect
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3272661963-0
                                                                                                                                                                                                      • Opcode ID: accc13d48f6054b699412ffc7b69af88873056f9434b3b193c5cf8f27c425f12
                                                                                                                                                                                                      • Instruction ID: 5e6b0a242ffc9277152ed6cf63edc70abaf129c53bcded44f01e7363494148ce
                                                                                                                                                                                                      • Opcode Fuzzy Hash: accc13d48f6054b699412ffc7b69af88873056f9434b3b193c5cf8f27c425f12
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BF04471E89240AEE7016770AF1AB9B7F64D715305F104475F651B62E2C77914048BAE
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,00402DB4,00000001), ref: 00402BE7
                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402C05
                                                                                                                                                                                                      • CreateDialogParamA.USER32(0000006F,00000000,00402B51,00000000), ref: 00402C22
                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000005), ref: 00402C30
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2102729457-0
                                                                                                                                                                                                      • Opcode ID: b254695f6d3024de6991e78bd902d51a9eabd2695cbf76f56ec73d281620ca3d
                                                                                                                                                                                                      • Instruction ID: fe7f2a60441318f0c2a90f6d59b101c1e11520174a0dcb1e75ef42172c75ba50
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b254695f6d3024de6991e78bd902d51a9eabd2695cbf76f56ec73d281620ca3d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FF05470A0D121ABD6746F55FE8CD8B7BA4F744B017540576F000B11A4DA785882CFAD
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetWindowTextA.USER32(00000000,0042E440), ref: 00403955
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: TextWindow
                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\YF3YnL4ksc.exe"$1033
                                                                                                                                                                                                      • API String ID: 530164218-630119026
                                                                                                                                                                                                      • Opcode ID: 955c230c1abd7d31e01fa39c2c33e1942ba3e2693a8a1108e72f80aea9af70c5
                                                                                                                                                                                                      • Instruction ID: 93100a74eb761491cad5589d5ba72450eee8ba09b7e289b8bdcf135b4c9a781b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 955c230c1abd7d31e01fa39c2c33e1942ba3e2693a8a1108e72f80aea9af70c5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A611F071B006108BC730EF56DC80A773BACEB85715368813BA801A73A0CA39AD028B9C
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00404E13
                                                                                                                                                                                                      • CallWindowProcA.USER32(?,00000200,?,?), ref: 00404E81
                                                                                                                                                                                                        • Part of subcall function 00403EA9: SendMessageA.USER32(?,00000000,00000000,00000000), ref: 00403EBB
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3748168415-3916222277
                                                                                                                                                                                                      • Opcode ID: 284444f2568d96eb5f499d391233f43a2f88d41ae364e0567807da02f849ec1b
                                                                                                                                                                                                      • Instruction ID: 765017f4a7fe1763b93213a0743e5224a7b8bf10e0e2635d7465f91e9f3f1348
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 284444f2568d96eb5f499d391233f43a2f88d41ae364e0567807da02f849ec1b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C5116D71500218BFDF215F51DC81E9B7669BB84365F00803AFA08792A1C37C49518BEE
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,00000011), ref: 004024F2
                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?, C:\Users\user\AppData\Local\Temp\crypted.exe,00000000,?,?,00000000,00000011), ref: 00402511
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileWritelstrlen
                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\crypted.exe
                                                                                                                                                                                                      • API String ID: 427699356-2797737499
                                                                                                                                                                                                      • Opcode ID: a377c6a4200a474e6a32261d3e4bcfd287ddd4d49762008875a719c727f93f40
                                                                                                                                                                                                      • Instruction ID: 4d0466e2475190dcbeea98c473c6ee3349c22a30d2c03acad583e8792e536618
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a377c6a4200a474e6a32261d3e4bcfd287ddd4d49762008875a719c727f93f40
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEF0E972A44244BFEB10FBB19E09EAB3668EB50309F14443BF142F51C2D6FC5541966E
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,0042C0C8,Error launching installer), ref: 00405426
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00405433
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • Error launching installer, xrefs: 00405414
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                      • String ID: Error launching installer
                                                                                                                                                                                                      • API String ID: 3712363035-66219284
                                                                                                                                                                                                      • Opcode ID: 0925aebfc32c6642fbbb941080814cd4d7ece6f22c8f43fc911f16656fd02ce2
                                                                                                                                                                                                      • Instruction ID: 8ba2d39aa234bef1b68f753dd4085f5a0355ab0b72bc814b33162f1b9dafcc5c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0925aebfc32c6642fbbb941080814cd4d7ece6f22c8f43fc911f16656fd02ce2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40E0E675A00209ABDB109FA4DC45A6F7B7CFF10305B404521E914F3151D774D5148A6D
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,00000000,00403537,00403340,00000000), ref: 00403579
                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00403580
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403571
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Free$GlobalLibrary
                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                      • API String ID: 1100898210-4083868402
                                                                                                                                                                                                      • Opcode ID: 84b733c7cccae0041813714216a38e771799edba4f139ceaa0c0671ece6e2eb2
                                                                                                                                                                                                      • Instruction ID: bfe74e10b2793f4584c914afcf2a54bd359ebf4cfcfa0dffde5489d6b194198f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84b733c7cccae0041813714216a38e771799edba4f139ceaa0c0671ece6e2eb2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CCE08C32901030A7DA211F15BC0475ABB6C6B49B32F01456AE801772B083742D424BE8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402CA4,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\YF3YnL4ksc.exe,C:\Users\user\Desktop\YF3YnL4ksc.exe,80000000,00000003), ref: 004056E1
                                                                                                                                                                                                      • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402CA4,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\YF3YnL4ksc.exe,C:\Users\user\Desktop\YF3YnL4ksc.exe,80000000,00000003), ref: 004056EF
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CharPrevlstrlen
                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop
                                                                                                                                                                                                      • API String ID: 2709904686-1876063424
                                                                                                                                                                                                      • Opcode ID: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                                                                                                                                      • Instruction ID: 3f11d7040b39dee88ccc87d096f3af91d58a3172f7b65643d8c2c66232cec6f3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADD0A76280ADB01EF30352108C04B8F7A58CF13300F0948A2E040A21D1C6B85C418FFD
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004057F4
                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 0040580D
                                                                                                                                                                                                      • CharNextA.USER32(00000000,?,?,00000000,000000F1,?), ref: 0040581B
                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004059FB,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405824
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.1491111455.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491062903.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491135571.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491168160.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.1491302539.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_YF3YnL4ksc.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 190613189-0
                                                                                                                                                                                                      • Opcode ID: b9005c049e247e33e5549b3e141599c62d2a38fed0f6fd2d3c1464f89547bebd
                                                                                                                                                                                                      • Instruction ID: 9d1965df737bf6a3caf75c2c412474092f11d9bf319c7f7f540ae1764f3f27e9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9005c049e247e33e5549b3e141599c62d2a38fed0f6fd2d3c1464f89547bebd
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69F0A737209D51ABD202AB255C04D6B7FA4EF91314B14447AF840F2280D779A925DBBB

                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                      Execution Coverage:2.5%
                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                      Signature Coverage:1.8%
                                                                                                                                                                                                      Total number of Nodes:936
                                                                                                                                                                                                      Total number of Limit Nodes:20
                                                                                                                                                                                                      execution_graph 30963 53b040 20 API calls 3 library calls 30964 538e40 91 API calls std::ios_base::_Init 30967 53e670 49 API calls 5 library calls 30973 53d010 49 API calls _unexpected 30974 53b410 LCMapStringEx __Towlower 30975 53bc10 65 API calls 2 library calls 30976 544210 7 API calls __wsopen_s 30978 540611 20 API calls 30980 53a600 79 API calls 30981 538e00 56 API calls 2 library calls 29923 53dc32 29924 53dc3e ___scrt_is_nonwritable_in_current_image 29923->29924 29949 539391 29924->29949 29926 53dc45 29927 53dd9e 29926->29927 29937 53dc6f ___scrt_is_nonwritable_in_current_image __CreateFrameInfo ___scrt_release_startup_lock 29926->29937 29987 53cef3 4 API calls 2 library calls 29927->29987 29929 53dda5 29988 5416ca 21 API calls __CreateFrameInfo 29929->29988 29931 53ddab 29989 5416e0 21 API calls __CreateFrameInfo 29931->29989 29933 53ddb3 29934 53dc8e 29935 53dd0f 29960 543c76 29935->29960 29937->29934 29937->29935 29983 541714 48 API calls 4 library calls 29937->29983 29939 53dd15 29964 4a9660 29939->29964 29943 53dd36 29943->29929 29944 53dd3a 29943->29944 29945 53dd43 29944->29945 29985 5416f6 21 API calls __CreateFrameInfo 29944->29985 29986 5393ca 79 API calls ___scrt_uninitialize_crt 29945->29986 29948 53dd4c 29948->29934 29950 53939a 29949->29950 29990 53d066 IsProcessorFeaturePresent 29950->29990 29952 5393a6 29991 53e5ef 10 API calls 2 library calls 29952->29991 29954 5393ab 29955 5393af 29954->29955 29992 541110 29954->29992 29955->29926 29958 5393c6 29958->29926 29961 543c7f 29960->29961 29962 543c84 29960->29962 30005 543d9f 68 API calls 29961->30005 29962->29939 29968 4a9700 29964->29968 29965 4a9db0 93 API calls 29973 4a9a18 29965->29973 29966 4a9c39 29970 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 29966->29970 29968->29966 29968->29973 30006 4a9db0 29968->30006 30019 4accd0 29968->30019 30030 4aff80 29968->30030 29969 4accd0 92 API calls 29969->29973 29972 4a9d9a 29970->29972 29984 53cea0 GetModuleHandleW 29972->29984 29973->29965 29973->29968 29973->29969 29974 4aff80 5 API calls 29973->29974 29975 4aff80 5 API calls 29973->29975 29978 4a9a4b CreateThread WaitForSingleObject CloseHandle 29974->29978 29979 4a9c83 CreateThread WaitForSingleObject CloseHandle 29975->29979 29982 4b0810 89 API calls 29978->29982 29980 4b0810 89 API calls 29979->29980 29980->29973 29982->29973 29983->29935 29984->29943 29985->29945 29986->29948 29987->29929 29988->29931 29989->29933 29990->29952 29991->29954 29996 54f159 29992->29996 29995 53e60e 7 API calls 2 library calls 29995->29955 29997 54f169 29996->29997 29998 5393b8 29996->29998 29997->29998 30000 54e8c2 29997->30000 29998->29958 29998->29995 30004 54e8c9 30000->30004 30001 54e90c GetStdHandle 30001->30004 30002 54e96e 30002->29997 30003 54e91f GetFileType 30003->30004 30004->30001 30004->30002 30004->30003 30005->29962 30016 4a9ddc 30006->30016 30007 4ac7df 30043 4c8e80 44 API calls 3 library calls 30007->30043 30008 4c6c80 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 30008->30016 30010 4ab6df 30010->29968 30011 4acca4 30044 4c76d0 44 API calls __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 30011->30044 30013 4c6010 44 API calls 30013->30016 30014 4accad 30015 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30014->30015 30017 4accbf 30015->30017 30016->30007 30016->30008 30016->30010 30016->30013 30040 53bdc0 30016->30040 30017->29968 30028 4accfc _strlen 30019->30028 30020 4aff65 30021 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30020->30021 30025 4aff73 30021->30025 30022 4d9010 78 API calls 30022->30028 30024 4aef02 30024->29968 30025->29968 30026 4db630 44 API calls 30026->30028 30027 4d97e0 44 API calls 30027->30028 30028->30020 30028->30022 30028->30024 30028->30026 30028->30027 30176 53a510 30028->30176 30180 4d80d0 30028->30180 30031 4b009d 30030->30031 30032 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30031->30032 30033 4a9ad2 CreateThread WaitForSingleObject CloseHandle 30032->30033 30034 4b0810 30033->30034 30035 4b0894 30034->30035 30036 4ec020 89 API calls 30035->30036 30037 4b1474 30035->30037 30036->30035 30038 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30037->30038 30039 4b160a 30038->30039 30039->29968 30045 53b840 30040->30045 30043->30011 30044->30014 30046 53b92d 30045->30046 30047 53b866 codecvt 30045->30047 30046->30016 30047->30046 30049 53ba00 30047->30049 30052 53ba25 30049->30052 30054 53ba21 30049->30054 30050 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30051 53ba8d 30050->30051 30051->30047 30052->30054 30055 53badb 30052->30055 30056 53ba69 30052->30056 30054->30050 30055->30054 30061 545dc1 30055->30061 30056->30054 30058 53b619 30056->30058 30065 54510b 30058->30065 30060 53b627 30060->30054 30062 545dd4 _Fputc 30061->30062 30129 545fa2 30062->30129 30064 545de9 _Fputc 30064->30054 30066 54511e _Fputc 30065->30066 30069 5452ad 30066->30069 30068 54512d _Fputc 30068->30060 30070 5452b9 ___scrt_is_nonwritable_in_current_image 30069->30070 30071 5452e5 30070->30071 30072 5452c0 30070->30072 30080 5411f5 EnterCriticalSection 30071->30080 30110 544132 29 API calls 2 library calls 30072->30110 30075 5452db 30075->30068 30076 5452f4 30081 545141 30076->30081 30080->30076 30082 545166 30081->30082 30083 545178 30081->30083 30127 545279 75 API calls _Fputc 30082->30127 30085 54fa1b _Ungetc 29 API calls 30083->30085 30086 54517f 30085->30086 30087 54fa1b _Ungetc 29 API calls 30086->30087 30092 5451a7 30086->30092 30090 545190 30087->30090 30088 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30091 545277 30088->30091 30089 54525d 30128 545279 75 API calls _Fputc 30089->30128 30090->30092 30095 54fa1b _Ungetc 29 API calls 30090->30095 30111 545335 LeaveCriticalSection _Ungetc 30091->30111 30092->30089 30093 54fa1b _Ungetc 29 API calls 30092->30093 30096 5451da 30093->30096 30098 54519c 30095->30098 30099 5451fd 30096->30099 30101 54fa1b _Ungetc 29 API calls 30096->30101 30097 545170 30097->30088 30100 54fa1b _Ungetc 29 API calls 30098->30100 30099->30089 30102 545215 30099->30102 30100->30092 30103 5451e6 30101->30103 30112 54f747 30102->30112 30103->30099 30106 54fa1b _Ungetc 29 API calls 30103->30106 30105 545227 30105->30097 30122 544faa 30105->30122 30107 5451f2 30106->30107 30109 54fa1b _Ungetc 29 API calls 30107->30109 30109->30099 30110->30075 30111->30075 30113 54f75c 30112->30113 30114 54f79d 30113->30114 30116 541540 _Fputc 48 API calls 30113->30116 30120 54f760 codecvt _Fputc 30113->30120 30121 54f789 codecvt 30113->30121 30117 54cf29 _Fputc WideCharToMultiByte 30114->30117 30114->30120 30114->30121 30115 544132 _Fputc 29 API calls 30115->30120 30116->30114 30118 54f858 30117->30118 30119 54f86e GetLastError 30118->30119 30118->30120 30119->30120 30119->30121 30120->30105 30121->30115 30121->30120 30123 544fb8 30122->30123 30124 544fc9 30122->30124 30125 554d75 _Fputc 75 API calls 30123->30125 30124->30105 30126 544fc4 30125->30126 30126->30105 30127->30097 30128->30097 30130 545fb0 30129->30130 30135 545fd8 30129->30135 30131 545fbd 30130->30131 30132 545fdf 30130->30132 30130->30135 30145 544132 29 API calls 2 library calls 30131->30145 30137 546065 30132->30137 30135->30064 30138 546071 ___scrt_is_nonwritable_in_current_image 30137->30138 30146 5411f5 EnterCriticalSection 30138->30146 30140 54607f 30147 546019 30140->30147 30144 546017 30144->30064 30145->30135 30146->30140 30155 54f4fb 30147->30155 30154 5460b4 LeaveCriticalSection _Ungetc 30154->30144 30156 54f5a6 _Fputc 29 API calls 30155->30156 30158 54f50c _Fputc 30156->30158 30157 546031 30162 545dfb 30157->30162 30158->30157 30159 54ce19 __fread_nolock 15 API calls 30158->30159 30160 54f565 30159->30160 30161 54cddf ___free_lconv_mon 14 API calls 30160->30161 30161->30157 30164 545e0d 30162->30164 30167 545e36 30162->30167 30163 545e1b 30165 544132 _Fputc 29 API calls 30163->30165 30164->30163 30164->30167 30170 545e51 codecvt 30164->30170 30165->30167 30166 554d75 _Fputc 75 API calls 30166->30170 30172 54f5e4 30167->30172 30168 544864 ___scrt_uninitialize_crt 73 API calls 30168->30170 30169 54fa1b _Ungetc 29 API calls 30169->30170 30170->30166 30170->30167 30170->30168 30170->30169 30171 553d82 _Fputc 73 API calls 30170->30171 30171->30170 30173 54f5ef 30172->30173 30174 54605b 30172->30174 30173->30174 30175 544864 ___scrt_uninitialize_crt 73 API calls 30173->30175 30174->30154 30175->30174 30177 53a51f 30176->30177 30178 53a532 codecvt 30176->30178 30177->30028 30178->30177 30179 545dc1 78 API calls 30178->30179 30179->30177 30183 4d8110 30180->30183 30181 4d9d90 44 API calls 30181->30183 30182 4d86b9 30184 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30182->30184 30183->30181 30183->30182 30185 4d8ffc 30184->30185 30185->30028 30985 54d030 16 API calls __dosmaperr 30274 4a8821 30281 544ea8 30274->30281 30276 4a882f _Yarn 30284 54545b 30276->30284 30280 4a8850 30291 544ebf 30281->30291 30573 5453be 30284->30573 30287 54464e 30288 544661 _Fputc 30287->30288 30773 54470c 30288->30773 30290 54466d _Fputc 30290->30280 30294 544ecb ___scrt_is_nonwritable_in_current_image 30291->30294 30292 544ed2 30324 543864 14 API calls __dosmaperr 30292->30324 30294->30292 30296 544ef2 30294->30296 30295 544ed7 30325 543f89 29 API calls __fread_nolock 30295->30325 30298 544f04 30296->30298 30299 544ef7 30296->30299 30310 5538aa 30298->30310 30326 543864 14 API calls __dosmaperr 30299->30326 30303 544f14 30327 543864 14 API calls __dosmaperr 30303->30327 30304 544f21 30318 5549a9 30304->30318 30309 544eba 30309->30276 30311 5538b6 ___scrt_is_nonwritable_in_current_image 30310->30311 30329 544291 EnterCriticalSection 30311->30329 30313 5538c4 30330 55394e 30313->30330 30319 554ac8 30318->30319 30361 554b4b 30319->30361 30323 544f36 30328 544f5f LeaveCriticalSection _Ungetc 30323->30328 30324->30295 30325->30309 30326->30309 30327->30309 30328->30309 30329->30313 30334 553971 30330->30334 30331 5538d1 30343 55390a 30331->30343 30332 5539c9 30348 54e124 30332->30348 30334->30331 30334->30332 30346 5411f5 EnterCriticalSection 30334->30346 30347 541209 LeaveCriticalSection 30334->30347 30338 5539db 30338->30331 30356 54dba0 6 API calls std::_Locinfo::_Locinfo_dtor 30338->30356 30340 5539fa 30357 5411f5 EnterCriticalSection 30340->30357 30360 5442a8 LeaveCriticalSection 30343->30360 30345 544f0d 30345->30303 30345->30304 30346->30334 30347->30334 30352 54e131 __Getctype 30348->30352 30349 54e171 30359 543864 14 API calls __dosmaperr 30349->30359 30350 54e15c RtlAllocateHeap 30351 54e16f 30350->30351 30350->30352 30355 54cddf 14 API calls 2 library calls 30351->30355 30352->30349 30352->30350 30358 5419fc EnterCriticalSection LeaveCriticalSection codecvt 30352->30358 30355->30338 30356->30340 30357->30331 30358->30352 30359->30351 30360->30345 30362 554b6a 30361->30362 30363 554b7d 30362->30363 30371 554b92 30362->30371 30381 543864 14 API calls __dosmaperr 30363->30381 30365 554b82 30382 543f89 29 API calls __fread_nolock 30365->30382 30367 554ade 30367->30323 30378 558ffb 30367->30378 30369 554d63 30387 543f89 29 API calls __fread_nolock 30369->30387 30376 554cb2 30371->30376 30383 558ec3 48 API calls 2 library calls 30371->30383 30373 554d02 30373->30376 30384 558ec3 48 API calls 2 library calls 30373->30384 30375 554d20 30375->30376 30385 558ec3 48 API calls 2 library calls 30375->30385 30376->30367 30386 543864 14 API calls __dosmaperr 30376->30386 30388 5593b3 30378->30388 30381->30365 30382->30367 30383->30373 30384->30375 30385->30376 30386->30369 30387->30367 30389 5593bf ___scrt_is_nonwritable_in_current_image 30388->30389 30390 5593c6 30389->30390 30393 5593f1 30389->30393 30408 543864 14 API calls __dosmaperr 30390->30408 30392 5593cb 30409 543f89 29 API calls __fread_nolock 30392->30409 30399 55901b 30393->30399 30398 559016 30398->30323 30411 54e0e5 30399->30411 30404 559051 30406 559083 30404->30406 30466 54cddf 14 API calls 2 library calls 30404->30466 30410 559448 LeaveCriticalSection __wsopen_s 30406->30410 30408->30392 30409->30398 30410->30398 30467 540859 30411->30467 30414 54e109 30416 540953 30414->30416 30479 5409ab 30416->30479 30419 559089 30504 559523 30419->30504 30422 5590d4 30522 5532c3 30422->30522 30423 5590bb 30536 543877 14 API calls __dosmaperr 30423->30536 30426 5590c0 30537 543864 14 API calls __dosmaperr 30426->30537 30428 5590e2 30538 543877 14 API calls __dosmaperr 30428->30538 30429 5590f9 30535 55948e CreateFileW 30429->30535 30433 5590e7 30539 543864 14 API calls __dosmaperr 30433->30539 30435 5591af GetFileType 30437 559201 30435->30437 30438 5591ba GetLastError 30435->30438 30436 559184 GetLastError 30541 54388a 14 API calls 2 library calls 30436->30541 30544 553467 15 API calls 3 library calls 30437->30544 30542 54388a 14 API calls 2 library calls 30438->30542 30440 559132 30440->30435 30440->30436 30540 55948e CreateFileW 30440->30540 30442 5591c8 CloseHandle 30442->30426 30444 5591f1 30442->30444 30543 543864 14 API calls __dosmaperr 30444->30543 30446 559177 30446->30435 30446->30436 30448 559222 30453 55926e 30448->30453 30545 55969d 82 API calls 4 library calls 30448->30545 30449 5591f6 30449->30426 30452 5592a3 30454 5592b1 30452->30454 30455 559275 30452->30455 30453->30455 30547 559747 82 API calls 4 library calls 30453->30547 30457 5590cd 30454->30457 30458 55932d CloseHandle 30454->30458 30546 5536a6 32 API calls 2 library calls 30455->30546 30457->30404 30548 55948e CreateFileW 30458->30548 30460 559358 30461 55938e 30460->30461 30462 559362 GetLastError 30460->30462 30461->30457 30549 54388a 14 API calls 2 library calls 30462->30549 30464 55936e 30550 5533d6 15 API calls 3 library calls 30464->30550 30466->30406 30468 540877 30467->30468 30469 540870 30467->30469 30468->30469 30476 54d07a 48 API calls 3 library calls 30468->30476 30469->30414 30475 54d956 5 API calls std::_Locinfo::_Locinfo_dtor 30469->30475 30471 540898 30477 54d65e 48 API calls __Getctype 30471->30477 30473 5408ae 30478 54d68b 48 API calls __wsopen_s 30473->30478 30475->30414 30476->30471 30477->30473 30478->30469 30480 5409d3 30479->30480 30481 5409b9 30479->30481 30482 5409f9 30480->30482 30483 5409da 30480->30483 30497 540939 14 API calls ___free_lconv_mon 30481->30497 30499 54ce67 MultiByteToWideChar __fread_nolock 30482->30499 30496 54096b 30483->30496 30498 5408fa 15 API calls __wsopen_s 30483->30498 30487 540a0f GetLastError 30500 54388a 14 API calls 2 library calls 30487->30500 30489 540a08 30489->30487 30490 540a35 30489->30490 30502 5408fa 15 API calls __wsopen_s 30489->30502 30490->30496 30503 54ce67 MultiByteToWideChar __fread_nolock 30490->30503 30493 540a1b 30501 543864 14 API calls __dosmaperr 30493->30501 30494 540a4c 30494->30487 30494->30496 30496->30404 30496->30419 30497->30496 30498->30496 30499->30489 30500->30493 30501->30496 30502->30490 30503->30494 30505 559544 30504->30505 30506 55955e 30504->30506 30505->30506 30558 543864 14 API calls __dosmaperr 30505->30558 30551 5594b3 30506->30551 30508 559596 30512 5595c5 30508->30512 30560 543864 14 API calls __dosmaperr 30508->30560 30510 559553 30559 543f89 29 API calls __fread_nolock 30510->30559 30520 5590a6 30512->30520 30562 54446e 29 API calls 2 library calls 30512->30562 30515 559613 30517 559690 30515->30517 30515->30520 30516 5595ba 30561 543f89 29 API calls __fread_nolock 30516->30561 30563 543fb6 11 API calls __CreateFrameInfo 30517->30563 30520->30422 30520->30423 30521 55969c 30523 5532cf ___scrt_is_nonwritable_in_current_image 30522->30523 30566 544291 EnterCriticalSection 30523->30566 30525 5532fb 30570 5534f9 15 API calls 3 library calls 30525->30570 30529 5532d6 30529->30525 30531 55336a EnterCriticalSection 30529->30531 30533 55331d 30529->30533 30530 553300 30530->30533 30571 553647 EnterCriticalSection 30530->30571 30532 553377 LeaveCriticalSection 30531->30532 30531->30533 30532->30529 30567 5533cd 30533->30567 30535->30440 30536->30426 30537->30457 30538->30433 30539->30426 30540->30446 30541->30426 30542->30442 30543->30449 30544->30448 30545->30453 30546->30457 30547->30452 30548->30460 30549->30464 30550->30461 30553 5594cb 30551->30553 30552 5594e6 30552->30508 30553->30552 30564 543864 14 API calls __dosmaperr 30553->30564 30555 55950a 30565 543f89 29 API calls __fread_nolock 30555->30565 30557 559515 30557->30508 30558->30510 30559->30506 30560->30516 30561->30512 30562->30515 30563->30521 30564->30555 30565->30557 30566->30529 30572 5442a8 LeaveCriticalSection 30567->30572 30569 55333d 30569->30428 30569->30429 30570->30530 30571->30533 30572->30569 30575 5453ca ___scrt_is_nonwritable_in_current_image 30573->30575 30574 4a8847 30574->30287 30575->30574 30576 545414 30575->30576 30577 5453dd codecvt 30575->30577 30586 5411f5 EnterCriticalSection 30576->30586 30601 543864 14 API calls __dosmaperr 30577->30601 30579 54541e 30587 545478 30579->30587 30581 5453f7 30602 543f89 29 API calls __fread_nolock 30581->30602 30586->30579 30589 54548a codecvt 30587->30589 30594 545435 30587->30594 30588 545497 30690 543864 14 API calls __dosmaperr 30588->30690 30589->30588 30589->30594 30597 5454e8 30589->30597 30591 54549c 30691 543f89 29 API calls __fread_nolock 30591->30691 30603 545453 LeaveCriticalSection _Ungetc 30594->30603 30595 545613 codecvt 30693 543864 14 API calls __dosmaperr 30595->30693 30597->30594 30597->30595 30599 54fa1b _Ungetc 29 API calls 30597->30599 30604 5552bf 30597->30604 30669 554635 30597->30669 30692 54533d 29 API calls 3 library calls 30597->30692 30599->30597 30601->30581 30602->30574 30603->30574 30605 5552d1 30604->30605 30606 5552e9 30604->30606 30694 543877 14 API calls __dosmaperr 30605->30694 30608 55562b 30606->30608 30615 55532c 30606->30615 30719 543877 14 API calls __dosmaperr 30608->30719 30609 5552d6 30695 543864 14 API calls __dosmaperr 30609->30695 30612 555630 30720 543864 14 API calls __dosmaperr 30612->30720 30614 555337 30696 543877 14 API calls __dosmaperr 30614->30696 30615->30614 30616 5552de 30615->30616 30620 555367 30615->30620 30616->30597 30617 555344 30721 543f89 29 API calls __fread_nolock 30617->30721 30619 55533c 30697 543864 14 API calls __dosmaperr 30619->30697 30623 555380 30620->30623 30624 55538d 30620->30624 30625 5553bb 30620->30625 30623->30624 30629 5553a9 30623->30629 30698 543877 14 API calls __dosmaperr 30624->30698 30701 54ce19 30625->30701 30628 555392 30699 543864 14 API calls __dosmaperr 30628->30699 30632 557fbf __fread_nolock 29 API calls 30629->30632 30635 555507 30632->30635 30634 555399 30700 543f89 29 API calls __fread_nolock 30634->30700 30638 55557b 30635->30638 30641 555520 GetConsoleMode 30635->30641 30636 5553d5 30709 54cddf 14 API calls 2 library calls 30636->30709 30640 55557f ReadFile 30638->30640 30643 555597 30640->30643 30644 5555f3 GetLastError 30640->30644 30641->30638 30645 555531 30641->30645 30642 5553dc 30647 5553e6 30642->30647 30648 555401 30642->30648 30643->30644 30651 555570 30643->30651 30649 555557 30644->30649 30650 555600 30644->30650 30645->30640 30646 555537 ReadConsoleW 30645->30646 30646->30651 30652 555551 GetLastError 30646->30652 30710 543864 14 API calls __dosmaperr 30647->30710 30712 552bd4 31 API calls 2 library calls 30648->30712 30666 5553a4 __fread_nolock 30649->30666 30713 54388a 14 API calls 2 library calls 30649->30713 30717 543864 14 API calls __dosmaperr 30650->30717 30660 5555d3 30651->30660 30661 5555bc 30651->30661 30651->30666 30652->30649 30658 5553eb 30711 543877 14 API calls __dosmaperr 30658->30711 30659 555605 30718 543877 14 API calls __dosmaperr 30659->30718 30665 5555ec 30660->30665 30660->30666 30715 5556c8 34 API calls 3 library calls 30661->30715 30716 55596c 32 API calls __fread_nolock 30665->30716 30714 54cddf 14 API calls 2 library calls 30666->30714 30668 5555f1 30668->30666 30670 55464b 30669->30670 30671 554658 30670->30671 30675 554670 30670->30675 30759 543864 14 API calls __dosmaperr 30671->30759 30673 55465d 30760 543f89 29 API calls __fread_nolock 30673->30760 30676 5546cf 30675->30676 30684 554668 30675->30684 30724 55700f 30675->30724 30678 54fa1b _Ungetc 29 API calls 30676->30678 30679 5546e8 30678->30679 30729 5551a6 30679->30729 30682 54fa1b _Ungetc 29 API calls 30683 554721 30682->30683 30683->30684 30685 54fa1b _Ungetc 29 API calls 30683->30685 30684->30597 30686 55472f 30685->30686 30686->30684 30687 54fa1b _Ungetc 29 API calls 30686->30687 30688 55473d 30687->30688 30689 54fa1b _Ungetc 29 API calls 30688->30689 30689->30684 30690->30591 30691->30594 30692->30597 30693->30591 30694->30609 30695->30616 30696->30619 30697->30617 30698->30628 30699->30634 30700->30666 30702 54ce57 30701->30702 30706 54ce27 __Getctype 30701->30706 30723 543864 14 API calls __dosmaperr 30702->30723 30704 54ce42 RtlAllocateHeap 30705 54ce55 30704->30705 30704->30706 30708 54cddf 14 API calls 2 library calls 30705->30708 30706->30702 30706->30704 30722 5419fc EnterCriticalSection LeaveCriticalSection codecvt 30706->30722 30708->30636 30709->30642 30710->30658 30711->30666 30712->30629 30713->30666 30714->30616 30715->30666 30716->30668 30717->30659 30718->30666 30719->30612 30720->30617 30721->30616 30722->30706 30723->30705 30725 54e124 __Getctype 14 API calls 30724->30725 30726 55702c 30725->30726 30761 54cddf 14 API calls 2 library calls 30726->30761 30728 557036 30728->30676 30730 5551b2 ___scrt_is_nonwritable_in_current_image 30729->30730 30731 5551ba 30730->30731 30732 5551d5 30730->30732 30763 543877 14 API calls __dosmaperr 30731->30763 30735 5551ec 30732->30735 30738 555227 30732->30738 30734 5551bf 30764 543864 14 API calls __dosmaperr 30734->30764 30765 543877 14 API calls __dosmaperr 30735->30765 30739 555245 30738->30739 30740 555230 30738->30740 30762 553647 EnterCriticalSection 30739->30762 30768 543877 14 API calls __dosmaperr 30740->30768 30741 5551f1 30766 543864 14 API calls __dosmaperr 30741->30766 30745 555235 30769 543864 14 API calls __dosmaperr 30745->30769 30746 55524b 30749 55527f 30746->30749 30750 55526a 30746->30750 30747 5551f9 30767 543f89 29 API calls __fread_nolock 30747->30767 30753 5552bf __fread_nolock 41 API calls 30749->30753 30770 543864 14 API calls __dosmaperr 30750->30770 30755 55527a 30753->30755 30754 55526f 30771 543877 14 API calls __dosmaperr 30754->30771 30772 5552b7 LeaveCriticalSection __wsopen_s 30755->30772 30758 5546f0 30758->30682 30758->30684 30759->30673 30760->30684 30761->30728 30762->30746 30763->30734 30764->30758 30765->30741 30766->30747 30767->30758 30768->30745 30769->30747 30770->30754 30771->30755 30772->30758 30774 544718 ___scrt_is_nonwritable_in_current_image 30773->30774 30775 544745 30774->30775 30776 544722 30774->30776 30783 54473d 30775->30783 30784 5411f5 EnterCriticalSection 30775->30784 30799 544132 29 API calls 2 library calls 30776->30799 30779 544763 30785 54467e 30779->30785 30781 544770 30800 54479b LeaveCriticalSection _Ungetc 30781->30800 30783->30290 30784->30779 30786 5446ae 30785->30786 30787 54468b 30785->30787 30789 5446a6 30786->30789 30790 544864 ___scrt_uninitialize_crt 73 API calls 30786->30790 30812 544132 29 API calls 2 library calls 30787->30812 30789->30781 30791 5446c6 30790->30791 30801 54f6cd 30791->30801 30794 54fa1b _Ungetc 29 API calls 30795 5446da 30794->30795 30805 553776 30795->30805 30799->30783 30800->30783 30802 54f6e4 30801->30802 30803 5446ce 30801->30803 30802->30803 30814 54cddf 14 API calls 2 library calls 30802->30814 30803->30794 30806 55379f 30805->30806 30809 5446e1 30805->30809 30807 5537ee 30806->30807 30810 5537c6 30806->30810 30823 544132 29 API calls 2 library calls 30807->30823 30809->30789 30813 54cddf 14 API calls 2 library calls 30809->30813 30815 553819 30810->30815 30812->30789 30813->30789 30814->30803 30816 553825 ___scrt_is_nonwritable_in_current_image 30815->30816 30824 553647 EnterCriticalSection 30816->30824 30818 553833 30819 553864 30818->30819 30825 5536d6 30818->30825 30838 55389e LeaveCriticalSection __wsopen_s 30819->30838 30822 553887 30822->30809 30823->30809 30824->30818 30826 553259 _Fputc 29 API calls 30825->30826 30829 5536e6 30826->30829 30827 5536ec 30839 5533d6 15 API calls 3 library calls 30827->30839 30829->30827 30830 55371e 30829->30830 30832 553259 _Fputc 29 API calls 30829->30832 30830->30827 30831 553259 _Fputc 29 API calls 30830->30831 30833 55372a CloseHandle 30831->30833 30834 553715 30832->30834 30833->30827 30835 553736 GetLastError 30833->30835 30836 553259 _Fputc 29 API calls 30834->30836 30835->30827 30836->30830 30837 553744 __wsopen_s 30837->30819 30838->30822 30839->30837 30987 4b1620 5 API calls __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 30989 53a420 45 API calls 2 library calls 30990 53dc20 30 API calls 30991 541220 15 API calls 3 library calls 30993 559e21 21 API calls __startOneArgErrorHandling 30241 4a8233 30255 4a7302 30241->30255 30242 4a81e6 30243 4a7dfd VirtualProtect 30243->30255 30244 4a7673 GetPEB 30256 4a6500 30244->30256 30245 4a7942 GetPEB 30248 4a6500 30 API calls 30245->30248 30246 4a760c 30251 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30246->30251 30248->30255 30250 4a6500 30 API calls 30250->30255 30253 4a850f 30251->30253 30254 4a1000 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 30254->30255 30255->30242 30255->30243 30255->30244 30255->30245 30255->30246 30255->30250 30255->30254 30257 4a6556 30256->30257 30260 4a69a0 30257->30260 30271 4b1b10 29 API calls 2 library calls 30257->30271 30272 4a6cd0 30 API calls 2 library calls 30257->30272 30273 4a2c60 30 API calls 2 library calls 30257->30273 30262 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30260->30262 30263 4a6cbe FreeConsole 30262->30263 30264 4a1000 30263->30264 30265 4a1045 30264->30265 30266 4a1662 30265->30266 30267 4a2640 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 30265->30267 30268 4a2444 30265->30268 30269 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30266->30269 30267->30265 30268->30255 30270 4a2632 30269->30270 30270->30255 30271->30257 30272->30257 30273->30257 30996 54bad0 15 API calls 30997 5518d0 53 API calls 3 library calls 31002 4fbac0 77 API calls 2 library calls 31003 5398c0 9 API calls 3 library calls 31006 54bac0 IsProcessorFeaturePresent 31010 5412f0 82 API calls 2 library calls 31018 53a290 46 API calls 2 library calls 31019 541090 7 API calls ___scrt_uninitialize_crt 31021 4a7280 34 API calls __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 30840 4bc080 30842 4bc21c 30840->30842 30841 538ffc RaiseException EnterCriticalSection LeaveCriticalSection codecvt 30841->30842 30842->30841 30843 4bd426 30842->30843 30844 4bcb1a 30842->30844 30845 4bcf39 30842->30845 30846 4bced0 30842->30846 30847 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30844->30847 30853 543f99 29 API calls 2 library calls 30845->30853 30852 4bd4e0 30 API calls 2 library calls 30846->30852 30848 4bd4c6 30847->30848 30852->30845 31023 539080 44 API calls std::ios_base::_Init 31024 53e280 52 API calls 2 library calls 31030 4ca690 29 API calls 31031 4e6290 57 API calls __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 31033 5334b0 52 API calls 2 library calls 31035 551cb0 50 API calls 3 library calls 30186 5456a7 30187 5456ba _Fputc 30186->30187 30190 545cb2 30187->30190 30189 5456c6 _Fputc 30191 545cbe ___scrt_is_nonwritable_in_current_image 30190->30191 30192 545cc5 30191->30192 30193 545ce6 30191->30193 30205 544132 29 API calls 2 library calls 30192->30205 30201 5411f5 EnterCriticalSection 30193->30201 30196 545cde 30196->30189 30197 545cf1 30202 545c80 30197->30202 30201->30197 30207 545adf 30202->30207 30204 545c92 30206 545d28 LeaveCriticalSection _Ungetc 30204->30206 30205->30196 30206->30196 30208 545b16 30207->30208 30209 545aee 30207->30209 30211 54fa1b _Ungetc 29 API calls 30208->30211 30224 544132 29 API calls 2 library calls 30209->30224 30213 545b1f 30211->30213 30212 545b09 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 30212->30204 30221 552c32 30213->30221 30216 545bc9 30225 545769 34 API calls 4 library calls 30216->30225 30217 545be0 30217->30212 30226 545914 33 API calls 2 library calls 30217->30226 30219 545bd8 30219->30212 30227 552c50 30221->30227 30224->30212 30225->30219 30226->30212 30229 552c5c ___scrt_is_nonwritable_in_current_image 30227->30229 30228 545b3d 30228->30212 30228->30216 30228->30217 30229->30228 30230 552c9f 30229->30230 30232 552ce5 30229->30232 30239 544132 29 API calls 2 library calls 30230->30239 30238 553647 EnterCriticalSection 30232->30238 30234 552ceb 30235 552d0c 30234->30235 30236 552d75 __fread_nolock 31 API calls 30234->30236 30240 552d6d LeaveCriticalSection __wsopen_s 30235->30240 30236->30235 30238->30234 30239->30228 30240->30228 31041 53b350 GetStringTypeW __Getwctype 31044 541350 GetCommandLineA GetCommandLineW 31045 54e750 GetProcessHeap 31048 4cc940 30 API calls 2 library calls 31057 540b70 56 API calls 4 library calls 31058 54e771 34 API calls 2 library calls 31061 539960 14 API calls ___std_exception_destroy 31062 53db60 80 API calls 2 library calls 31063 53a760 75 API calls 31066 53dd6d 21 API calls __CreateFrameInfo 29764 543914 29765 543927 _Fputc 29764->29765 29768 543bc7 29765->29768 29767 54393c _Fputc 29770 543bd3 ___scrt_is_nonwritable_in_current_image 29768->29770 29769 543bd9 29791 544132 29 API calls 2 library calls 29769->29791 29770->29769 29773 543c1c 29770->29773 29772 543bf4 29772->29767 29779 5411f5 EnterCriticalSection 29773->29779 29775 543c28 29780 543adb 29775->29780 29777 543c3e 29792 543c67 LeaveCriticalSection _Ungetc 29777->29792 29779->29775 29781 543b01 29780->29781 29782 543aee 29780->29782 29793 543a02 29781->29793 29782->29777 29784 543b24 29785 543bb2 29784->29785 29786 543b3f 29784->29786 29806 54570d 34 API calls 3 library calls 29784->29806 29785->29777 29797 544864 29786->29797 29791->29772 29792->29772 29794 543a13 29793->29794 29796 543a6b 29793->29796 29794->29796 29807 552bd4 31 API calls 2 library calls 29794->29807 29796->29784 29798 543b52 29797->29798 29799 54487d 29797->29799 29803 552c14 29798->29803 29799->29798 29808 54fa1b 29799->29808 29801 544899 29815 553d82 29801->29815 29899 552d75 29803->29899 29805 552c2d 29805->29785 29806->29786 29807->29796 29809 54fa27 29808->29809 29810 54fa3c 29808->29810 29826 543864 14 API calls __dosmaperr 29809->29826 29810->29801 29812 54fa2c 29827 543f89 29 API calls __fread_nolock 29812->29827 29814 54fa37 29814->29801 29816 553d8e ___scrt_is_nonwritable_in_current_image 29815->29816 29817 553dcf 29816->29817 29819 553e15 29816->29819 29825 553d96 29816->29825 29857 544132 29 API calls 2 library calls 29817->29857 29828 553647 EnterCriticalSection 29819->29828 29821 553e1b 29822 553e39 29821->29822 29829 553b66 29821->29829 29858 553e8b LeaveCriticalSection __wsopen_s 29822->29858 29825->29798 29826->29812 29827->29814 29828->29821 29830 553b8e 29829->29830 29856 553bb1 __wsopen_s 29829->29856 29831 553b92 29830->29831 29833 553bed 29830->29833 29873 544132 29 API calls 2 library calls 29831->29873 29834 553c0b 29833->29834 29835 552c14 __wsopen_s 31 API calls 29833->29835 29859 553e93 29834->29859 29835->29834 29838 553c23 29842 553c52 29838->29842 29843 553c2b 29838->29843 29839 553c6a 29840 553cd3 WriteFile 29839->29840 29841 553c7e 29839->29841 29846 553cf5 GetLastError 29840->29846 29855 553c65 29840->29855 29844 553c86 29841->29844 29845 553cbf 29841->29845 29875 553f10 54 API calls 5 library calls 29842->29875 29843->29856 29874 5542d7 6 API calls __wsopen_s 29843->29874 29848 553cab 29844->29848 29849 553c8b 29844->29849 29866 55433f 29845->29866 29846->29855 29877 554503 8 API calls 3 library calls 29848->29877 29852 553c94 29849->29852 29849->29856 29876 55441a 7 API calls 2 library calls 29852->29876 29855->29856 29856->29822 29857->29825 29858->29825 29878 557fbf 29859->29878 29861 553c1d 29861->29838 29861->29839 29862 553ed3 29862->29861 29865 553eed GetConsoleMode 29862->29865 29863 553ea5 29863->29861 29863->29862 29887 541540 48 API calls _Fputc 29863->29887 29865->29861 29871 55434e __wsopen_s 29866->29871 29867 5543ff 29891 539068 29867->29891 29869 554418 29869->29856 29870 5543be WriteFile 29870->29871 29872 554401 GetLastError 29870->29872 29871->29867 29871->29870 29872->29867 29873->29856 29874->29856 29875->29855 29876->29856 29877->29855 29879 557fcc 29878->29879 29880 557fd9 29878->29880 29888 543864 14 API calls __dosmaperr 29879->29888 29883 557fe5 29880->29883 29889 543864 14 API calls __dosmaperr 29880->29889 29882 557fd1 29882->29863 29883->29863 29885 558006 29890 543f89 29 API calls __fread_nolock 29885->29890 29887->29862 29888->29882 29889->29885 29890->29882 29892 539071 IsProcessorFeaturePresent 29891->29892 29893 539070 29891->29893 29895 53cd8b 29892->29895 29893->29869 29898 53ce70 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 29895->29898 29897 53ce6e 29897->29869 29898->29897 29905 553259 29899->29905 29901 552d87 29902 552da3 SetFilePointerEx 29901->29902 29904 552d8f __wsopen_s 29901->29904 29903 552dbb GetLastError 29902->29903 29902->29904 29903->29904 29904->29805 29906 553266 29905->29906 29907 55327b 29905->29907 29918 543877 14 API calls __dosmaperr 29906->29918 29912 5532a0 29907->29912 29920 543877 14 API calls __dosmaperr 29907->29920 29909 55326b 29919 543864 14 API calls __dosmaperr 29909->29919 29912->29901 29913 5532ab 29921 543864 14 API calls __dosmaperr 29913->29921 29915 553273 29915->29901 29916 5532b3 29922 543f89 29 API calls __fread_nolock 29916->29922 29918->29909 29919->29915 29920->29913 29921->29916 29922->29915 31068 53bb10 52 API calls _Ungetc 31071 4be300 19 API calls __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 31075 53d309 DecodePointer 31081 54ed30 LeaveCriticalSection std::_Lockit::~_Lockit 31082 53953a DeleteCriticalSection 31084 54d920 FreeLibrary 31086 54fb20 52 API calls 2 library calls 31089 53a9d0 81 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 31094 53e5db 8 API calls 31098 53ddc0 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 31099 538dc0 32 API calls std::ios_base::_Init 31100 53afc0 16 API calls ctype 31107 53a7f0 76 API calls 31117 54e7e0 15 API calls 31118 550fe0 50 API calls 3 library calls 31124 534b90 78 API calls 3 library calls 31127 551b90 51 API calls 3 library calls 30854 56918d 30856 5691c3 30854->30856 30855 569310 GetPEB 30857 569322 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 30855->30857 30856->30855 30856->30857 30860 5693b9 TerminateProcess 30856->30860 30857->30856 30858 5693c9 WriteProcessMemory 30857->30858 30859 56940e 30858->30859 30861 569413 WriteProcessMemory 30859->30861 30862 569450 WriteProcessMemory Wow64SetThreadContext ResumeThread 30859->30862 30860->30856 30861->30859 31133 54198b 48 API calls _unexpected 31134 4f6590 79 API calls __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 31135 53a1b0 31 API calls 31137 53a7b0 77 API calls 31138 557fb0 58 API calls 30863 4b07a0 30864 4b07ca 30863->30864 30875 4de8e0 76 API calls 4 library calls 30864->30875 30866 4b07d2 30876 4df540 5 API calls __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 30866->30876 30868 4b07e7 30877 4dd4b0 30868->30877 30872 4b07f9 30873 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30872->30873 30874 4b0804 30873->30874 30875->30866 30876->30868 30878 4d80d0 44 API calls 30877->30878 30882 4dd4d9 30878->30882 30880 4db630 44 API calls 30880->30882 30881 4de165 30884 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30881->30884 30882->30880 30882->30881 30883 4d97e0 44 API calls 30882->30883 30887 4d9010 30882->30887 30883->30882 30885 4b07f2 30884->30885 30886 4d9d90 44 API calls __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 30885->30886 30886->30872 30888 4d9128 30887->30888 30890 4d92bc 30888->30890 30895 53a092 30888->30895 30908 53a0a0 30888->30908 30917 53a082 30888->30917 30889 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30891 4d97c7 30889->30891 30890->30889 30891->30882 30896 53a099 30895->30896 30899 53a0e5 30895->30899 30932 541209 LeaveCriticalSection 30896->30932 30898 53a0f2 30898->30888 30899->30898 30901 53a169 30899->30901 30902 53a14d 30899->30902 30900 53a09e 30900->30888 30903 545dc1 78 API calls 30901->30903 30904 53a15e 30901->30904 30902->30904 30929 539c0d 30902->30929 30903->30904 30906 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30904->30906 30907 53a1a6 30906->30907 30907->30888 30911 53a0c3 30908->30911 30913 53a0bc 30908->30913 30909 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30910 53a1a6 30909->30910 30910->30888 30911->30913 30914 53a169 30911->30914 30915 53a10c 30911->30915 30912 539c0d _Fputc 77 API calls 30912->30913 30913->30909 30914->30913 30916 545dc1 78 API calls 30914->30916 30915->30912 30915->30913 30916->30913 30918 53a089 30917->30918 30926 53a0d5 30917->30926 30957 5411f5 EnterCriticalSection 30918->30957 30920 53a08e 30920->30888 30921 539068 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 30922 53a1a6 30921->30922 30922->30888 30923 539c0d _Fputc 77 API calls 30924 53a0d9 30923->30924 30924->30921 30925 53a169 30925->30924 30928 545dc1 78 API calls 30925->30928 30926->30924 30926->30925 30927 53a10c 30926->30927 30927->30923 30927->30924 30928->30924 30933 544f76 30929->30933 30931 539c1d 30931->30904 30932->30900 30934 544f89 _Fputc 30933->30934 30937 544fd7 30934->30937 30936 544f98 _Fputc 30936->30931 30938 544fe3 ___scrt_is_nonwritable_in_current_image 30937->30938 30939 545010 30938->30939 30940 544fec 30938->30940 30953 5411f5 EnterCriticalSection 30939->30953 30954 544132 29 API calls 2 library calls 30940->30954 30943 545019 30944 54fa1b _Ungetc 29 API calls 30943->30944 30947 54502e 30943->30947 30944->30947 30945 54509a 30955 544132 29 API calls 2 library calls 30945->30955 30946 5450cb 30948 544faa _Fputc 75 API calls 30946->30948 30947->30945 30947->30946 30950 5450d7 30948->30950 30956 545103 LeaveCriticalSection _Ungetc 30950->30956 30952 545005 _Fputc 30952->30936 30953->30943 30954->30952 30955->30952 30956->30952 30957->30920 31139 538da0 33 API calls std::ios_base::_Init 31141 5397a0 16 API calls 2 library calls

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,005690FF,005690EF), ref: 00569323
                                                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00569336
                                                                                                                                                                                                      • Wow64GetThreadContext.KERNEL32(00000120,00000000), ref: 00569354
                                                                                                                                                                                                      • ReadProcessMemory.KERNELBASE(00000124,?,00569143,00000004,00000000), ref: 00569378
                                                                                                                                                                                                      • VirtualAllocEx.KERNELBASE(00000124,?,?,00003000,00000040), ref: 005693A3
                                                                                                                                                                                                      • TerminateProcess.KERNELBASE(00000124,00000000), ref: 005693C2
                                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(00000124,00000000,?,?,00000000,?), ref: 005693FB
                                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(00000124,00400000,?,?,00000000,?,00000028), ref: 00569446
                                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(00000124,?,?,00000004,00000000), ref: 00569484
                                                                                                                                                                                                      • Wow64SetThreadContext.KERNEL32(00000120,04BF0000), ref: 005694C0
                                                                                                                                                                                                      • ResumeThread.KERNELBASE(00000120), ref: 005694CF
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResumeTerminate
                                                                                                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                      • API String ID: 2440066154-3857624555
                                                                                                                                                                                                      • Opcode ID: 886e9992cd1654a34a765e8d7cb157db1c9d64fce11569bf78f58931c1f670f7
                                                                                                                                                                                                      • Instruction ID: 7a35cbe531d96acdba3908ddb651f3c93fa678e632a6ad145a8b00d0429e8b28
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 886e9992cd1654a34a765e8d7cb157db1c9d64fce11569bf78f58931c1f670f7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5EB1F87660064AAFDB60CF68CC80BDA77A9FF88714F158514EA0CAB341D774FA52CB94
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _strlen
                                                                                                                                                                                                      • String ID: Rwq$Swq$Swq$Swq$Swq$\t}9$\t}9$o}|$p}|$p}|$~)
                                                                                                                                                                                                      • API String ID: 4218353326-815115554
                                                                                                                                                                                                      • Opcode ID: 1d43eb2162556f2b2431ed364f0f2b3550d33ad961dbef1890cf59cb4d3aef1a
                                                                                                                                                                                                      • Instruction ID: 42ecf1deda78b6668f544071e16e1478668d6b3b70845653153ea0370b725441
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d43eb2162556f2b2431ed364f0f2b3550d33ad961dbef1890cf59cb4d3aef1a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB43563BB615104BEB18C939CCE63EB27C357E9314F2A942A884AD7355DD7ECC0A4B85

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 260 4a9660-4a96fd 261 4a9700-4a9705 260->261 262 4a970b-4a9710 261->262 263 4a9c20-4a9c25 261->263 266 4a9850-4a9855 262->266 267 4a9716-4a971b 262->267 264 4a9c3e-4a9c48 263->264 265 4a9c27-4a9c2c 263->265 264->262 270 4a9c4e 264->270 268 4a9c2e-4a9c33 265->268 269 4a9c50-4a9d7a call 4a9db0 call 4accd0 call 4aff80 CreateThread WaitForSingleObject CloseHandle call 4b0810 265->269 273 4a985b-4a9860 266->273 274 4a9a9f-4a9b0c call 4a9db0 call 4accd0 call 4aff80 CreateThread WaitForSingleObject CloseHandle call 4b0810 266->274 271 4a9a18-4a9a94 call 4a9db0 call 4accd0 call 4aff80 CreateThread WaitForSingleObject CloseHandle call 4b0810 267->271 272 4a9721-4a9726 267->272 268->261 276 4a9c39-4a9da3 call 539068 268->276 307 4a9d7d-4a9d85 269->307 270->263 271->262 308 4a9a9a 271->308 272->261 278 4a9728-4a983a 272->278 273->261 280 4a9866-4a9a0d 273->280 305 4a9b11-4a9c12 274->305 278->262 284 4a9840 278->284 280->262 286 4a9a13 280->286 284->263 286->263 305->307 307->262 309 4a9d8b 307->309 308->263 309->263
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00008520,?,00000000,?), ref: 004A9A67
                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?), ref: 004A9A72
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?), ref: 004A9A79
                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00008520,?,00000000,00000000), ref: 004A9C9F
                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,66BC9B41,?,?,?,?), ref: 004A9CAA
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,66BC9B41,?,?,?,?), ref: 004A9CB1
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseCreateHandleObjectSingleThreadWait
                                                                                                                                                                                                      • String ID: AiuosdhxuyASYUsa$sihxuiAsuia
                                                                                                                                                                                                      • API String ID: 51348343-3994681425
                                                                                                                                                                                                      • Opcode ID: c289d549e3eec3351d786962dc049dff7cadb50054a559183fd8b229f21dd928
                                                                                                                                                                                                      • Instruction ID: 5c3ace2650b8182cb5df67193bc8497f12bf565028435f5eebbb0f1c396a38bb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c289d549e3eec3351d786962dc049dff7cadb50054a559183fd8b229f21dd928
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0029B3BB605012BFF08C5758CA67EB1BC287A6314F29942BD845DB281DC6E9C0A8B54

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 677 4a7280-4a72fb 678 4a731b-4a7320 677->678 679 4a72fd 677->679 680 4a75e0-4a75e5 678->680 681 4a7326-4a732b 678->681 682 4a7480-4a7485 679->682 687 4a75eb-4a75f0 680->687 688 4a792c-4a7931 680->688 683 4a765d-4a7662 681->683 684 4a7331-4a7336 681->684 685 4a748b-4a7490 682->685 686 4a7620-4a7625 682->686 697 4a7668-4a766d 683->697 698 4a81e6-4a820a 683->698 691 4a733c-4a7341 684->691 692 4a7cd3-4a7df2 684->692 695 4a7901-4a7906 685->695 696 4a7496-4a749b 685->696 693 4a762b-4a7630 686->693 694 4a7ca1-4a7ca6 686->694 689 4a7f92-4a80c3 687->689 690 4a75f6-4a75fb 687->690 699 4a83c1-4a83d6 688->699 700 4a7937-4a793c 688->700 708 4a81ac-4a81b4 689->708 701 4a80c8-4a81aa 690->701 702 4a7601-4a7606 690->702 703 4a7302-4a7307 691->703 704 4a7343-4a7348 691->704 692->678 718 4a7df8 692->718 705 4a81bf-4a81db 693->705 706 4a7636-4a763b 693->706 715 4a7cac-4a7cb1 694->715 716 4a83f3-4a84e6 694->716 709 4a83ae-4a83bc 695->709 710 4a790c-4a7911 695->710 711 4a7dfd-4a7f4a VirtualProtect 696->711 712 4a74a1-4a74a6 696->712 713 4a7673-4a782d GetPEB call 4a6500 FreeConsole call 4a1000 * 2 697->713 714 4a7310-4a7315 697->714 719 4a820f-4a8212 698->719 707 4a84e9-4a84f1 699->707 700->714 717 4a7942-4a7bcc GetPEB call 4a6500 call 4a1000 * 2 700->717 701->708 702->714 721 4a760c-4a8518 call 539068 702->721 703->714 704->714 729 4a734a-4a746f 704->729 705->678 747 4a81e1 705->747 706->714 722 4a7641-4a7652 706->722 707->678 724 4a84f7 707->724 708->678 730 4a81ba 708->730 709->707 710->714 723 4a7917-4a7921 710->723 728 4a7f4f-4a7f57 711->728 731 4a74ac-4a74b1 712->731 732 4a7f62-4a7f87 call 4a6500 712->732 756 4a7830-4a7836 713->756 714->678 714->682 715->714 726 4a7cb7-4a7cc8 715->726 716->707 763 4a7bd0-4a7bd6 717->763 718->682 719->719 720 4a8214-4a8232 719->720 722->678 734 4a7658 722->734 723->678 735 4a7927 723->735 726->678 737 4a7cce 726->737 728->678 742 4a7f5d 728->742 729->678 740 4a7475-4a747f 729->740 730->682 731->714 741 4a74b7-4a75d7 731->741 732->678 751 4a7f8d 732->751 734->682 735->682 737->682 740->682 741->728 742->682 747->682 751->682 758 4a7838-4a783e 756->758 759 4a7860-4a7866 756->759 761 4a7890-4a7896 758->761 762 4a7840-4a7846 758->762 764 4a7868-4a786e 759->764 765 4a78d0-4a78db 759->765 773 4a7898-4a789e 761->773 774 4a78e6-4a78f6 761->774 767 4a7848-4a784e 762->767 768 4a78b1-4a78c8 762->768 769 4a7bd8-4a7bde 763->769 770 4a7c00-4a7c06 763->770 771 4a824b-4a83a3 764->771 772 4a7874-4a787a 764->772 765->758 766 4a78e1 765->766 766->759 767->756 778 4a7850-4a7858 767->778 768->758 775 4a78ce 768->775 779 4a7c30-4a7c36 769->779 780 4a7be0-4a7be6 769->780 782 4a7c08-4a7c0e 770->782 783 4a7c70-4a7c7b 770->783 771->678 776 4a83a9 771->776 772->756 781 4a787c-4a7889 772->781 773->756 784 4a78a0-4a78ad 773->784 774->758 777 4a78fc 774->777 775->759 776->682 777->759 778->758 788 4a785a 778->788 785 4a7c38-4a7c3e 779->785 786 4a7c86-4a7c96 779->786 789 4a7be8-4a7bee 780->789 790 4a7c51-4a7c68 780->790 781->758 791 4a788b 781->791 792 4a83db-4a83e8 782->792 793 4a7c14-4a7c1a 782->793 783->769 787 4a7c81 783->787 784->758 794 4a78af 784->794 785->763 795 4a7c40-4a7c4d 785->795 786->769 798 4a7c9c 786->798 787->770 788->759 789->763 799 4a7bf0-4a7bf8 789->799 790->769 796 4a7c6e 790->796 791->759 792->678 797 4a83ee 792->797 793->763 800 4a7c1c-4a7c29 793->800 794->759 795->769 801 4a7c4f 795->801 796->770 797->682 798->770 799->769 802 4a7bfa 799->802 800->769 803 4a7c2b 800->803 801->770 802->770 803->770
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: k)Z_$l)Z_$l)Z_
                                                                                                                                                                                                      • API String ID: 0-2998400646
                                                                                                                                                                                                      • Opcode ID: f0e465f890047f055fdbc6497eb3627e7d1123c29de20ba4eaf11ebabdf87b99
                                                                                                                                                                                                      • Instruction ID: dc94a48910e7991a3bb6b60d5a0630e623c93a1152d65b0b9c73d42db952d57f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0e465f890047f055fdbc6497eb3627e7d1123c29de20ba4eaf11ebabdf87b99
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1392CE77F645100BEF188539CCA63EB2BD297B6314F2ED42BC809E7351D86E8C4A5B85

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 310 559089-5590b9 call 559523 313 5590d4-5590e0 call 5532c3 310->313 314 5590bb-5590c6 call 543877 310->314 320 5590e2-5590f7 call 543877 call 543864 313->320 321 5590f9-559142 call 55948e 313->321 319 5590c8-5590cf call 543864 314->319 331 5593ae-5593b2 319->331 320->319 329 559144-55914d 321->329 330 5591af-5591b8 GetFileType 321->330 333 559184-5591aa GetLastError call 54388a 329->333 334 55914f-559153 329->334 335 559201-559204 330->335 336 5591ba-5591eb GetLastError call 54388a CloseHandle 330->336 333->319 334->333 340 559155-559182 call 55948e 334->340 338 559206-55920b 335->338 339 55920d-559213 335->339 336->319 347 5591f1-5591fc call 543864 336->347 343 559217-559265 call 553467 338->343 339->343 344 559215 339->344 340->330 340->333 353 559284-5592ac call 559747 343->353 354 559267-559273 call 55969d 343->354 344->343 347->319 359 5592b1-5592f2 353->359 360 5592ae-5592af 353->360 354->353 361 559275 354->361 363 5592f4-5592f8 359->363 364 559313-559321 359->364 362 559277-55927f call 5536a6 360->362 361->362 362->331 363->364 366 5592fa-55930e 363->366 367 559327-55932b 364->367 368 5593ac 364->368 366->364 367->368 370 55932d-559360 CloseHandle call 55948e 367->370 368->331 373 559394-5593a8 370->373 374 559362-55938e GetLastError call 54388a call 5533d6 370->374 373->368 374->373
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0055948E: CreateFileW.KERNELBASE(00000000,00000000,?,00559132,?,?,00000000,?,00559132,00000000,0000000C), ref: 005594AB
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0055919D
                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 005591A4
                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 005591B0
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 005591BA
                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 005591C3
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 005591E3
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00554B07), ref: 00559330
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00559362
                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00559369
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4237864984-0
                                                                                                                                                                                                      • Opcode ID: 3e3a7ba2d32fc7f0af2e4571aa83ba03a2c8803b3ee1d96e537130399fda8166
                                                                                                                                                                                                      • Instruction ID: 0b06f7bf81f3347d55f1170b9663e3d39e6493e7e097ec5cd8f5652ba10125f4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e3a7ba2d32fc7f0af2e4571aa83ba03a2c8803b3ee1d96e537130399fda8166
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0A13232A04219DFCF199F68DC65BAD7FA0BB46325F18015AFC01AB3E1C779894ADB41

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 804 5552bf-5552cf 805 5552d1-5552e4 call 543877 call 543864 804->805 806 5552e9-5552eb 804->806 822 555643 805->822 808 5552f1-5552f7 806->808 809 55562b-555638 call 543877 call 543864 806->809 808->809 812 5552fd-555326 808->812 827 55563e call 543f89 809->827 812->809 815 55532c-555335 812->815 818 555337-55534a call 543877 call 543864 815->818 819 55534f-555351 815->819 818->827 820 555627-555629 819->820 821 555357-55535b 819->821 826 555646-555649 820->826 821->820 825 555361-555365 821->825 822->826 825->818 829 555367-55537e 825->829 827->822 832 555380-555383 829->832 833 5553b3-5553b9 829->833 835 555385-55538b 832->835 836 5553a9-5553b1 832->836 837 55538d-5553a4 call 543877 call 543864 call 543f89 833->837 838 5553bb-5553c2 833->838 835->836 835->837 842 555426-555445 836->842 869 55555e 837->869 839 5553c4 838->839 840 5553c6-5553e4 call 54ce19 call 54cddf * 2 838->840 839->840 874 5553e6-5553fc call 543864 call 543877 840->874 875 555401-555424 call 552bd4 840->875 843 555501-55550a call 557fbf 842->843 844 55544b-555457 842->844 858 55550c-55551e 843->858 859 55557b 843->859 844->843 847 55545d-55545f 844->847 847->843 851 555465-555486 847->851 851->843 855 555488-55549e 851->855 855->843 860 5554a0-5554a2 855->860 858->859 864 555520-55552f GetConsoleMode 858->864 862 55557f-555595 ReadFile 859->862 860->843 865 5554a4-5554c7 860->865 867 555597-55559d 862->867 868 5555f3-5555fe GetLastError 862->868 864->859 870 555531-555535 864->870 865->843 873 5554c9-5554df 865->873 867->868 878 55559f 867->878 876 555617-55561a 868->876 877 555600-555612 call 543864 call 543877 868->877 872 555561-55556b call 54cddf 869->872 870->862 871 555537-55554f ReadConsoleW 870->871 879 555551 GetLastError 871->879 880 555570-555579 871->880 872->826 873->843 884 5554e1-5554e3 873->884 874->869 875->842 881 555557-55555d call 54388a 876->881 882 555620-555622 876->882 877->869 888 5555a2-5555b4 878->888 879->881 880->888 881->869 882->872 884->843 891 5554e5-5554fc 884->891 888->872 895 5555b6-5555ba 888->895 891->843 896 5555d3-5555e0 895->896 897 5555bc-5555cc call 5556c8 895->897 903 5555e2 call 55564a 896->903 904 5555ec-5555f1 call 55596c 896->904 909 5555cf-5555d1 897->909 910 5555e7-5555ea 903->910 904->910 909->872 910->909
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: e01e95054f098b754cb116c3bb4522a278b68ad3dd8a77fd045d7047f786efa4
                                                                                                                                                                                                      • Instruction ID: 6f966abac24dd980e39027b31f60abcde682c3d844f0727a4f0f8ed1e93c547d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e01e95054f098b754cb116c3bb4522a278b68ad3dd8a77fd045d7047f786efa4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CCB11070A04649ABDF11CFA8C8A4BBDBFB2BF85315F14415AF805972A2E7709D49CB60

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 912 553b66-553b88 913 553b8e-553b90 912->913 914 553d7b 912->914 915 553b92-553bb1 call 544132 913->915 916 553bbc-553bdf 913->916 917 553d7d-553d81 914->917 925 553bb4-553bb7 915->925 919 553be5-553beb 916->919 920 553be1-553be3 916->920 919->915 921 553bed-553bfe 919->921 920->919 920->921 923 553c11-553c21 call 553e93 921->923 924 553c00-553c0e call 552c14 921->924 930 553c23-553c29 923->930 931 553c6a-553c7c 923->931 924->923 925->917 934 553c52-553c68 call 553f10 930->934 935 553c2b-553c2e 930->935 932 553cd3-553cf3 WriteFile 931->932 933 553c7e-553c84 931->933 940 553cf5-553cfb GetLastError 932->940 941 553cfe 932->941 936 553c86-553c89 933->936 937 553cbf-553ccc call 55433f 933->937 950 553c4b-553c4d 934->950 938 553c30-553c33 935->938 939 553c39-553c48 call 5542d7 935->939 945 553cab-553cbd call 554503 936->945 946 553c8b-553c8e 936->946 957 553cd1 937->957 938->939 947 553d13-553d16 938->947 939->950 940->941 944 553d01-553d0c 941->944 951 553d76-553d79 944->951 952 553d0e-553d11 944->952 962 553ca6-553ca9 945->962 953 553d19-553d1b 946->953 954 553c94-553ca1 call 55441a 946->954 947->953 950->944 951->917 952->947 958 553d1d-553d22 953->958 959 553d49-553d55 953->959 954->962 957->962 963 553d24-553d36 958->963 964 553d3b-553d44 call 5438f0 958->964 965 553d57-553d5d 959->965 966 553d5f-553d71 959->966 962->950 963->925 964->925 965->914 965->966 966->925
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00553F10: GetConsoleOutputCP.KERNEL32(659BF417,00000000,00000000,?), ref: 00553F73
                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00554B07,00000000,0055A609,00000000,00554B07,00000000,00000000,?,0055A609,00000000,00000000,0055A546,00554B07,00000000,?), ref: 00553CEB
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0055A609,00000000,00000000,0055A546,00554B07,00000000,?,00559723,00000000,00554B07), ref: 00553CF5
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2915228174-0
                                                                                                                                                                                                      • Opcode ID: aa7f1d055e7e8d9e21ca7c3a59227f5f8b2263a24a3d7547bd2faf34ac14f6fe
                                                                                                                                                                                                      • Instruction ID: 1af61a7fdc39dc1989a041381e148e94110fb62839b70c481bf4341db70a1f94
                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa7f1d055e7e8d9e21ca7c3a59227f5f8b2263a24a3d7547bd2faf34ac14f6fe
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0161C471904109AFDF11CFA8C894AEEBFB9BF49395F140546EC08A7252D372DE49DB90

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 969 55433f-554394 call 53db30 972 554396 969->972 973 554409-554419 call 539068 969->973 975 55439c 972->975 977 5543a2-5543a4 975->977 978 5543a6-5543ab 977->978 979 5543be-5543e3 WriteFile 977->979 980 5543b4-5543bc 978->980 981 5543ad-5543b3 978->981 982 5543e5-5543f0 979->982 983 554401-554407 GetLastError 979->983 980->977 980->979 981->980 982->973 984 5543f2-5543fd 982->984 983->973 984->975 985 5543ff 984->985 985->973
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,00553CD1,?,00559723,00554B07,00000000,00554B07,00000000), ref: 005543DB
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00553CD1,?,00559723,00554B07,00000000,00554B07,00000000,00000000,?,0055A609,00000000,00000000,0055A546,00554B07,00000000), ref: 00554401
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 442123175-0
                                                                                                                                                                                                      • Opcode ID: 5f180220a98b18b4ae3e269dd07af985218288fe3ab12e4b0ef052cf1358aa76
                                                                                                                                                                                                      • Instruction ID: c15ad0fdda830f7b2e54ceaac43344aeea0f9ba5bc54c5eef91a7582a46e68e4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f180220a98b18b4ae3e269dd07af985218288fe3ab12e4b0ef052cf1358aa76
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6217130A002199BCF15CF59DC90AEDBBF9FB58305F1444AAED0AD7221D630AD8ACF60

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 986 54e8c2-54e8c7 987 54e8c9-54e8e1 986->987 988 54e8e3-54e8e7 987->988 989 54e8ef-54e8f8 987->989 988->989 990 54e8e9-54e8ed 988->990 991 54e90a 989->991 992 54e8fa-54e8fd 989->992 994 54e964-54e968 990->994 993 54e90c-54e919 GetStdHandle 991->993 995 54e906-54e908 992->995 996 54e8ff-54e904 992->996 997 54e946-54e958 993->997 998 54e91b-54e91d 993->998 994->987 999 54e96e-54e971 994->999 995->993 996->993 997->994 1001 54e95a-54e95d 997->1001 998->997 1000 54e91f-54e928 GetFileType 998->1000 1000->997 1002 54e92a-54e933 1000->1002 1001->994 1003 54e935-54e939 1002->1003 1004 54e93b-54e93e 1002->1004 1003->994 1004->994 1005 54e940-54e944 1004->1005 1005->994
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,0054E7B1,00568980,0000000C), ref: 0054E90E
                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,0054E7B1,00568980,0000000C), ref: 0054E920
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileHandleType
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3000768030-0
                                                                                                                                                                                                      • Opcode ID: 8a2e7a6a26da27818ebb1461f8abe2741d4944ecb90f58392fcd7cf2d1764bc7
                                                                                                                                                                                                      • Instruction ID: 824c1624f9cd59e988d9feb86ba987bf3f4f02fb571569e9e79a5105c23e7698
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a2e7a6a26da27818ebb1461f8abe2741d4944ecb90f58392fcd7cf2d1764bc7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4711E6715087418ACB704E3E8C8D6B2BE94BB56338B380B1AE0B6D75F2C770D886E641

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 1006 552d75-552d8d call 553259 1009 552da3-552db9 SetFilePointerEx 1006->1009 1010 552d8f-552d96 1006->1010 1012 552dce-552dd8 1009->1012 1013 552dbb-552dcc GetLastError call 5438f0 1009->1013 1011 552d9d-552da1 1010->1011 1014 552df4-552df7 1011->1014 1012->1011 1016 552dda-552def 1012->1016 1013->1011 1016->1014
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetFilePointerEx.KERNELBASE(00000000,00000000,?,00008000,00563BC8,00008000,00554B07,?,?,?,00552BFD,00554B07,?,00000000,00563BC8,?), ref: 00552DB1
                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,?,?,00552BFD,00554B07,?,00000000,00563BC8,?,00000000,00008000,00554B07,?,?,005590A6), ref: 00552DBE
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2976181284-0
                                                                                                                                                                                                      • Opcode ID: 3a76597c2a1f91e7d098ab36ecdc7c6e48a3a08e96f599cbc7448d9baf46222b
                                                                                                                                                                                                      • Instruction ID: 14617074115faf15b41f8ddd56cf4b9c7a19bcfb9fcd4b7c8f1d46a7ae73d17c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a76597c2a1f91e7d098ab36ecdc7c6e48a3a08e96f599cbc7448d9baf46222b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2010832614209AFCB058F59CC199AD3F69EB85325F240105FC119B291E671DE45DB90

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 1018 5536d6-5536ea call 553259 1021 5536f0-5536f8 1018->1021 1022 5536ec-5536ee 1018->1022 1024 553703-553706 1021->1024 1025 5536fa-553701 1021->1025 1023 55373e-55375e call 5533d6 1022->1023 1034 553770 1023->1034 1035 553760-55376e call 5438f0 1023->1035 1028 553724-553734 call 553259 CloseHandle 1024->1028 1029 553708-55370c 1024->1029 1025->1024 1027 55370e-553722 call 553259 * 2 1025->1027 1027->1022 1027->1028 1028->1022 1037 553736-55373c GetLastError 1028->1037 1029->1027 1029->1028 1039 553772-553775 1034->1039 1035->1039 1037->1023
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,?,00000000,?,005536C5,0055927C,?,00000000,00000000), ref: 0055372C
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,005536C5,0055927C,?,00000000,00000000), ref: 00553736
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseErrorHandleLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 918212764-0
                                                                                                                                                                                                      • Opcode ID: 07bb3d9ed5bc8f8527b51c662cfc066ced955ccaad0ce9faa41c16ff32451fe7
                                                                                                                                                                                                      • Instruction ID: 58fd5117d260a6e89cf132e388e92277c494bff62dcc21719e97df89d3143502
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07bb3d9ed5bc8f8527b51c662cfc066ced955ccaad0ce9faa41c16ff32451fe7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48112973A141101AD7201278686A77D6F89EFCA7F6F25015BFC1C8B2D2DBA19B8D9540

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 1148 545adf-545aec 1149 545b16-545b2a call 54fa1b 1148->1149 1150 545aee-545b11 call 544132 1148->1150 1155 545b2c 1149->1155 1156 545b2f-545b38 call 552c32 1149->1156 1157 545c7d-545c7f 1150->1157 1155->1156 1159 545b3d-545b4c 1156->1159 1160 545b5c-545b65 1159->1160 1161 545b4e 1159->1161 1164 545b67-545b74 1160->1164 1165 545b79-545bad 1160->1165 1162 545b54-545b56 1161->1162 1163 545c26-545c2b 1161->1163 1162->1160 1162->1163 1166 545c7b-545c7c 1163->1166 1167 545c79 1164->1167 1168 545baf-545bb9 1165->1168 1169 545c0a-545c16 1165->1169 1166->1157 1167->1166 1172 545be0-545bec 1168->1172 1173 545bbb-545bc7 1168->1173 1170 545c2d-545c30 1169->1170 1171 545c18-545c1f 1169->1171 1174 545c33-545c3b 1170->1174 1171->1163 1172->1170 1176 545bee-545c08 call 545718 1172->1176 1173->1172 1175 545bc9-545bdb call 545769 1173->1175 1178 545c77 1174->1178 1179 545c3d-545c43 1174->1179 1175->1166 1176->1174 1178->1167 1182 545c45-545c59 call 545914 1179->1182 1183 545c5b-545c5f 1179->1183 1182->1166 1186 545c61-545c6f call 556610 1183->1186 1187 545c72-545c74 1183->1187 1186->1187 1187->1178
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: e0c71361d07b5dbce58a8e588074a213b19a5a6f754d538948da6b28eedb76ab
                                                                                                                                                                                                      • Instruction ID: 220711947823195a5d6a59a31c6641568b8447d1ed44bfd6945741c0146ed164
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0c71361d07b5dbce58a8e588074a213b19a5a6f754d538948da6b28eedb76ab
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C518470A00609EFDF14DF58C885AE97FA1FF95368F248159F8099B253E3719D41CB90

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 1191 53a0a0-53a0ba 1192 53a0c3-53a0cb 1191->1192 1193 53a0bc-53a0be 1191->1193 1195 53a0ef-53a0f3 1192->1195 1196 53a0cd-53a0d7 1192->1196 1194 53a19a-53a1a7 call 539068 1193->1194 1199 53a196 1195->1199 1200 53a0f9-53a10a call 53a963 1195->1200 1196->1195 1203 53a0d9-53a0ea 1196->1203 1204 53a199 1199->1204 1207 53a112-53a146 1200->1207 1208 53a10c-53a110 1200->1208 1206 53a192-53a194 1203->1206 1204->1194 1206->1204 1215 53a169-53a171 1207->1215 1216 53a148-53a14b 1207->1216 1210 53a159 call 539c0d 1208->1210 1213 53a15e-53a162 1210->1213 1213->1206 1214 53a164-53a167 1213->1214 1214->1206 1217 53a173-53a184 call 545dc1 1215->1217 1218 53a186-53a190 1215->1218 1216->1215 1219 53a14d-53a151 1216->1219 1217->1199 1217->1218 1218->1199 1218->1206 1219->1199 1221 53a153-53a156 1219->1221 1221->1210
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: c641e7fda6f884ab326e85828b87c67fb293173eafa69595b84d4692c103a02c
                                                                                                                                                                                                      • Instruction ID: 0a8e077f3e108811aa6d264ce4b4d86be2098da78c9fc33ba2e5a371110ac4f7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c641e7fda6f884ab326e85828b87c67fb293173eafa69595b84d4692c103a02c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A931953291051AAFCB15CF68C9849EDBBB9BF09320F144669E551E3290E731ED44CBA1

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 1223 53ba00-53ba1f 1224 53ba21-53ba23 1223->1224 1225 53ba25-53ba2d 1223->1225 1226 53ba81-53ba8e call 539068 1224->1226 1227 53ba52-53ba56 1225->1227 1228 53ba2f-53ba39 1225->1228 1231 53ba7b 1227->1231 1232 53ba58-53ba67 call 53c0f8 1227->1232 1228->1227 1230 53ba3b-53ba4d 1228->1230 1235 53bb08-53bb0b 1230->1235 1233 53ba80 1231->1233 1238 53ba91-53bac6 1232->1238 1239 53ba69-53ba6c 1232->1239 1233->1226 1235->1233 1245 53badb-53bae3 1238->1245 1246 53bac8-53bacb 1238->1246 1240 53ba6d call 53b619 1239->1240 1243 53ba72-53ba79 1240->1243 1243->1231 1243->1233 1248 53bae5-53baf6 call 545dc1 1245->1248 1249 53baf8-53bb02 1245->1249 1246->1245 1247 53bacd-53bad1 1246->1247 1247->1231 1250 53bad3-53bad9 1247->1250 1248->1231 1248->1249 1249->1231 1249->1235 1250->1240
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Fputc
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3078413507-0
                                                                                                                                                                                                      • Opcode ID: 91f2a9579b0be1e9a572082eab718e3cd0b08179210012df42cdf3ddc9680723
                                                                                                                                                                                                      • Instruction ID: 04b4c8668a9a12fcb3424725f5190cf8d264985e487ba3e1deeee4bb8a6da1ba
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91f2a9579b0be1e9a572082eab718e3cd0b08179210012df42cdf3ddc9680723
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB31937190060AEFDF15CFA8C4948EDBBB9FF08314F54412AE642E7640E731EA55DB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                      • Opcode ID: f5f418a6c19717dbfdaa66cf21d617f1784e65f4e4e7a14e25945ebb7f65df95
                                                                                                                                                                                                      • Instruction ID: d12d6f46eb418ad3d25396629234b7cbff82669ebb4f4e5160c0f4a8d1dcb43a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5f418a6c19717dbfdaa66cf21d617f1784e65f4e4e7a14e25945ebb7f65df95
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B116A71A0420AAFCF05DF58E945E9B7BF9FF48318F04405AF805AB201D630E915CBA4
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CriticalLeaveSection
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3988221542-0
                                                                                                                                                                                                      • Opcode ID: 782180c8ff32904820ed91e4c563c5f25ed31a95180caa0420c73f5dcea1dada
                                                                                                                                                                                                      • Instruction ID: 58b19aa2c2446096642f0732713722d9e7850f5859a682760e79cd6d9a1ede18
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 782180c8ff32904820ed91e4c563c5f25ed31a95180caa0420c73f5dcea1dada
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74F02B329187464BCF199B78A929AA8BF60FF41338F20825ED0D2950D2DB524C00C642
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,00000000,00000000,?,0054D2BF,00000001,00000364,00000005,000000FF,?,00000000,?,005415D5,00000000,?), ref: 0054E165
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                      • Opcode ID: a33887c67e508a9b0cf43c9278342a9103e1a534008f99778f80c1e813eda6b0
                                                                                                                                                                                                      • Instruction ID: 6e149c22b922157bbb190df87a3e643f0318f4fcbb2fda6d0cc062160ea22adb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a33887c67e508a9b0cf43c9278342a9103e1a534008f99778f80c1e813eda6b0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7CF0E93278022567AF215F668C07BDA7F98BF91B78F145211F804D7190CA70DC00D6A0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,0054EDA5,000328EC,?,0054EDA5,00000220,?,00543FA8,000328EC), ref: 0054CE4B
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                      • Opcode ID: 02f71abe4723d75eb91370b2ecb73659d66453ab09681b368f8b951b796b365c
                                                                                                                                                                                                      • Instruction ID: a9a4fe29aa18fc962aff38afb9653825209bfe68d0ba29635b61f16a78e6231a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02f71abe4723d75eb91370b2ecb73659d66453ab09681b368f8b951b796b365c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6EE0653151222257DB6226A95C09BFB7F8CBBC1BA8F150160ED45970A1CB60DC7095E8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,00559132,?,?,00000000,?,00559132,00000000,0000000C), ref: 005594AB
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                      • Opcode ID: ff6b5c3ad66ecf8dfb51e540473ca0ccfc9b2d05cac4ba5543b44f49ea284330
                                                                                                                                                                                                      • Instruction ID: e1afb32e34d392252894c0e87f716d7459109e208fe2ebb04c991ed0e58e35ef
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff6b5c3ad66ecf8dfb51e540473ca0ccfc9b2d05cac4ba5543b44f49ea284330
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66D06C3200020DBBDF028F84DD06EDA3BAAFB4C714F018100FA1856120C776E822AB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0054D07A: GetLastError.KERNEL32(00000000,?,0054F3FD), ref: 0054D07E
                                                                                                                                                                                                        • Part of subcall function 0054D07A: SetLastError.KERNEL32(00000000,?,?,00000028,0054460F), ref: 0054D120
                                                                                                                                                                                                      • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 005516DF
                                                                                                                                                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 0055171D
                                                                                                                                                                                                      • IsValidLocale.KERNEL32(?,00000001), ref: 00551730
                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00551778
                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00551793
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                      • String ID: <bV
                                                                                                                                                                                                      • API String ID: 415426439-133380098
                                                                                                                                                                                                      • Opcode ID: d3d966aa28d2d7338a2f82e329d3eade316dac08755633c7bc92d86037cf38ef
                                                                                                                                                                                                      • Instruction ID: a9bcf7fd87d815f31bfb5f90803c65dd1a8283d4387741171cf27098c79d2aa6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3d966aa28d2d7338a2f82e329d3eade316dac08755633c7bc92d86037cf38ef
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34518371A00A06ABDB10DFA5CC95BAA7FB8FF48702F18056AFD14E7151E7709948CB64
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,2000000B,0055170D,00000002,00000000,?,?,?,0055170D,?,00000000), ref: 00551DF0
                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,20001004,0055170D,00000002,00000000,?,?,?,0055170D,?,00000000), ref: 00551E19
                                                                                                                                                                                                      • GetACP.KERNEL32(?,?,0055170D,?,00000000), ref: 00551E2E
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                                                      • String ID: ACP$OCP
                                                                                                                                                                                                      • API String ID: 2299586839-711371036
                                                                                                                                                                                                      • Opcode ID: ab6ab2a72cefe3a2d25ae62a02c607b6adb50115755cf31ff20f4c5363260776
                                                                                                                                                                                                      • Instruction ID: 7caecf1df8712dd72181df2c676a55c00bba8aba5d07c8d7e86c539985820422
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab6ab2a72cefe3a2d25ae62a02c607b6adb50115755cf31ff20f4c5363260776
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C212832A00905A7DB30CF15C921B977FBAFB64B66B564426EC0AD7104E732DD48C398
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 0425b026cc339eafba6fd92bf3c55dae32bbc9e5bea749335ea2347571dca636
                                                                                                                                                                                                      • Instruction ID: d0892370ec4203b703d8d09351af07cb994d11cfb90decffb715cf61d863908b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0425b026cc339eafba6fd92bf3c55dae32bbc9e5bea749335ea2347571dca636
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06024971E002199BDB14CFA8D8807EEBBF5FF49318F248269E919E7341D731AD458B91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00552429
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1974802433-0
                                                                                                                                                                                                      • Opcode ID: 9ffffe081b3b3b91e28ce1e63703a4d48a2031bee29a0c3597c4590de75fa420
                                                                                                                                                                                                      • Instruction ID: cbbadd718af26060e18879ba08b0605ff6b91887db646ab982f26077f71ce5cd
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ffffe081b3b3b91e28ce1e63703a4d48a2031bee29a0c3597c4590de75fa420
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 957108B1D051599FDF20AF28CCADAE9BFB9BF46305F1441DAE80CA7111EA354E899F10
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0053CEFF
                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0053CFCB
                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0053CFEB
                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 0053CFF5
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 254469556-0
                                                                                                                                                                                                      • Opcode ID: 6c83e88e8f36d3b2e2d2c851d9c54c52dd9bfddfd49b00bd052b3ead03a4aefb
                                                                                                                                                                                                      • Instruction ID: 43cb7fc55395784c373bb9ae9aa6abdb853e5e4adbbbdda969fd59c3f95d05f7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c83e88e8f36d3b2e2d2c851d9c54c52dd9bfddfd49b00bd052b3ead03a4aefb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2314975D0521C9BDF21DF64D989BCDBBB8BF08304F10409AE008AB250EB705A859F00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __fread_nolock
                                                                                                                                                                                                      • String ID: Zw9,$Zw9,
                                                                                                                                                                                                      • API String ID: 2638373210-392600461
                                                                                                                                                                                                      • Opcode ID: d59c2f735cad494d22effdf15af50821aef55d8107e42dc991f440f38fe2397c
                                                                                                                                                                                                      • Instruction ID: 1a59c3b2e21c21c47138b1151fe79d1bfa97c33408029dac86bc1130d8cd18a5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d59c2f735cad494d22effdf15af50821aef55d8107e42dc991f440f38fe2397c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F141483BE1150147EF1C892988967EB2BC6EBE1324F1DC83EE90AD7291DD2ADC454A85
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0054D07A: GetLastError.KERNEL32(00000000,?,0054F3FD), ref: 0054D07E
                                                                                                                                                                                                        • Part of subcall function 0054D07A: SetLastError.KERNEL32(00000000,?,?,00000028,0054460F), ref: 0054D120
                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00551924
                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0055196E
                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00551A34
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 661929714-0
                                                                                                                                                                                                      • Opcode ID: 79b9276640c110903b1fd1fba08c1a53ce02684b833c5bdc3f2dce99c4d2999c
                                                                                                                                                                                                      • Instruction ID: 6d618d3a91e220c7171fba7b32809ed5b9b37a6aa06b64c186d02fe0bd339820
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79b9276640c110903b1fd1fba08c1a53ce02684b833c5bdc3f2dce99c4d2999c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E61B1719006079FDB299F28CCA6BBA7FA8FF44316F1440AAED05C6185F774E988CB54
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 005440E2
                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 005440EC
                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(00543C80,?,?,?,?,?,?), ref: 005440F9
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                      • Opcode ID: 1192cdb775f496e85fe93042275b6e09d92dcea4f84e70f852e5eb11016a3d77
                                                                                                                                                                                                      • Instruction ID: 8dadbe2ddf13de8db5a581b1f1cdbcf77af297b2a80d9df0df5109d3465bcd81
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1192cdb775f496e85fe93042275b6e09d92dcea4f84e70f852e5eb11016a3d77
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB31D27594122D9BCB21DF68D889BCDBBB8BF58314F5041EAE40CA72A0E7749F858F44
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 0053D07C
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FeaturePresentProcessor
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2325560087-0
                                                                                                                                                                                                      • Opcode ID: 2a19b7d918f97c2d2fa4087cca1fc910ef284fa858081c7d3a84410fad00c0fa
                                                                                                                                                                                                      • Instruction ID: ce3fc5774fdf56ed6d387785f8025d3baa7c6edfe5283ec0a3de60fd5db47f46
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a19b7d918f97c2d2fa4087cca1fc910ef284fa858081c7d3a84410fad00c0fa
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 345161F1E002158FEB24CF98E9857AABBF4FB58350F28856AD405EB250D3B5DD84DB60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0054D07A: GetLastError.KERNEL32(00000000,?,0054F3FD), ref: 0054D07E
                                                                                                                                                                                                        • Part of subcall function 0054D07A: SetLastError.KERNEL32(00000000,?,?,00000028,0054460F), ref: 0054D120
                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00551BE4
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3736152602-0
                                                                                                                                                                                                      • Opcode ID: 0805c6e89d42e52712d7cf27c73d126a05a0b8c7dc00d025db894e01a060e2ef
                                                                                                                                                                                                      • Instruction ID: 1e6b83d84729e7606ea8c8dd2f01096f0cd9206bd0d14d8a5c57d898cabe7e2e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0805c6e89d42e52712d7cf27c73d126a05a0b8c7dc00d025db894e01a060e2ef
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4021B072644607ABDB289B25CC9ABBA7FACFF44316F10006AFD06C7241EB75ED48C654
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0054D07A: GetLastError.KERNEL32(00000000,?,0054F3FD), ref: 0054D07E
                                                                                                                                                                                                        • Part of subcall function 0054D07A: SetLastError.KERNEL32(00000000,?,?,00000028,0054460F), ref: 0054D120
                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(005518D0,00000001,00000000,?,-00000050,?,005516B3,00000000,-00000002,00000000,?,00000055,?), ref: 0055189A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2417226690-0
                                                                                                                                                                                                      • Opcode ID: 4a9050d3be8a58be9918234d8295dc5cb09bf3f9dcaa14c6da2473400b84b5a1
                                                                                                                                                                                                      • Instruction ID: f0dcc013217c15c83175325194b5eef2702b3108e2da8a6ad374bb6df4cc9ddc
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a9050d3be8a58be9918234d8295dc5cb09bf3f9dcaa14c6da2473400b84b5a1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E611293A6047055FDB289F39C8A56BABF91FF80359B14442DE94647740D371B847C750
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0054D07A: GetLastError.KERNEL32(00000000,?,0054F3FD), ref: 0054D07E
                                                                                                                                                                                                        • Part of subcall function 0054D07A: SetLastError.KERNEL32(00000000,?,?,00000028,0054460F), ref: 0054D120
                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00551D04
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3736152602-0
                                                                                                                                                                                                      • Opcode ID: 1ec79aaafedcdf1c63f5da60e4068f0f91dc0217af9febf4532af7b94dc95293
                                                                                                                                                                                                      • Instruction ID: dca612113098ae10cb0b4e3178bd96515d1f3e59dc83370c9045b51a76a929ff
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ec79aaafedcdf1c63f5da60e4068f0f91dc0217af9febf4532af7b94dc95293
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B711E07260050BABDB14AB28CC5AAAA7FFCFF45315B20006BF906CB241EB74E909C754
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0054D07A: GetLastError.KERNEL32(00000000,?,0054F3FD), ref: 0054D07E
                                                                                                                                                                                                        • Part of subcall function 0054D07A: SetLastError.KERNEL32(00000000,?,?,00000028,0054460F), ref: 0054D120
                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00551AEC,00000000,00000000,?), ref: 00551E89
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3736152602-0
                                                                                                                                                                                                      • Opcode ID: f4615292a0d0c0b1c7f93954680717cf13d611f4be17a55999e0b26c50784eb4
                                                                                                                                                                                                      • Instruction ID: 232f075be40b2075834e093d01b45c7b4b6461b604a626a09014936d0d88e321
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4615292a0d0c0b1c7f93954680717cf13d611f4be17a55999e0b26c50784eb4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F01DB36A10516ABDB185624CC1ABBA3F98FB40359F15482AEC06A7180EA70ED45C694
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0054D07A: GetLastError.KERNEL32(00000000,?,0054F3FD), ref: 0054D07E
                                                                                                                                                                                                        • Part of subcall function 0054D07A: SetLastError.KERNEL32(00000000,?,?,00000028,0054460F), ref: 0054D120
                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(00551B90,00000001,?,?,-00000050,?,0055167B,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 00551B6D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2417226690-0
                                                                                                                                                                                                      • Opcode ID: abcb8993c9540c5b75ee43ce035974e017164b4c1062adea49dba7f1985c6d03
                                                                                                                                                                                                      • Instruction ID: dcc413294deeb1f515c5b660dc71af2ad3b921c7efc3d8930379d554aad4d953
                                                                                                                                                                                                      • Opcode Fuzzy Hash: abcb8993c9540c5b75ee43ce035974e017164b4c1062adea49dba7f1985c6d03
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56F0FF362007081FCB245F38D8A5B6A7F90FB803A8B04842AF9094B690E6B19C02C624
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00544291: EnterCriticalSection.KERNEL32(?,?,0054D508,00543FA8,005688E0,00000008,0054D3FA,-00000001,00000000,00543FA8), ref: 005442A0
                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(0054E020,00000001,00568960,0000000C,0054DA21,-00000050), ref: 0054E065
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1272433827-0
                                                                                                                                                                                                      • Opcode ID: 6da1c7e05a808c97915ef4a524c0680e8e5b3e32c5d18ca267ac3fcaefe91362
                                                                                                                                                                                                      • Instruction ID: 9582f90b7dc3dc2ccd3d618e38b8faf5a2f3baf389457ead9effd6d23f2ab7f8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6da1c7e05a808c97915ef4a524c0680e8e5b3e32c5d18ca267ac3fcaefe91362
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47F03776A402059FE700DF98E84AB9D7BF0FB88725F00412AF514EB2A0CBB65944DB50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0054D07A: GetLastError.KERNEL32(00000000,?,0054F3FD), ref: 0054D07E
                                                                                                                                                                                                        • Part of subcall function 0054D07A: SetLastError.KERNEL32(00000000,?,?,00000028,0054460F), ref: 0054D120
                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(00551CB0,00000001,?,?,?,005516D5,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 00551C9C
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2417226690-0
                                                                                                                                                                                                      • Opcode ID: d757ed3a238552d8a12b2994b8b75e59941ea0a6d8098d4d2e043a2c54656d31
                                                                                                                                                                                                      • Instruction ID: 63f3f03a40b0bb473d68dc77619d1b1394edc5b00e0b869b92d2f1e24fe5023c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d757ed3a238552d8a12b2994b8b75e59941ea0a6d8098d4d2e043a2c54656d31
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FF0553A34020557CB049F39C869B6A7FA0FFC1755F0A4069EE098B650C6729C47C7A8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,00542FB3,?,20001004,00000000,00000002,?,?,00541EC2), ref: 0054DB59
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2299586839-0
                                                                                                                                                                                                      • Opcode ID: 0f54f86b7924de88b331c20fea7cf24eddbfde407e7c739a1c71648555e59137
                                                                                                                                                                                                      • Instruction ID: 6d4efdb2b8c5095c5fda2067081d2b0fea16f4ed8730555eb9b304ecf35f0cab
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f54f86b7924de88b331c20fea7cf24eddbfde407e7c739a1c71648555e59137
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AE01A3250411DBBCB122F65DC08EEE7E26FB88765F054411FD0666221DB728D21EAA4
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_0009D010), ref: 0053CEEC
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                      • Opcode ID: 45d4454926761c61a1196f35b62983f627486055a55272b1550ee278844c2387
                                                                                                                                                                                                      • Instruction ID: 3ab6e192143564b2a1fdadf160652c92f1349d89c483571be001de87e2486b00
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45d4454926761c61a1196f35b62983f627486055a55272b1550ee278844c2387
                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HeapProcess
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                                                                                      • Opcode ID: 570cd6c16ef6284a9b36ac5cf05ae1d9046551ecf253215c6bcc112778d2a57b
                                                                                                                                                                                                      • Instruction ID: 02cbe14b674f61299c451fe807d993982a24286c3d456781c49b9256997cd644
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 570cd6c16ef6284a9b36ac5cf05ae1d9046551ecf253215c6bcc112778d2a57b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2BA011302022008BAB808F38AE082083AE8AA2C280B008028E000CB030EBB08888EA00
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(0056B218,00000FA0,?,?,00539085), ref: 005391D3
                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,00539085), ref: 005391DE
                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,00539085), ref: 005391EF
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00539201
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0053920F
                                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,00539085), ref: 00539232
                                                                                                                                                                                                      • DeleteCriticalSection.KERNEL32(0056B218,00000007,?,?,00539085), ref: 00539255
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00539085), ref: 00539265
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 005391D9
                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 005391FB
                                                                                                                                                                                                      • kernel32.dll, xrefs: 005391EA
                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00539207
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin
                                                                                                                                                                                                      • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                      • API String ID: 2565136772-3242537097
                                                                                                                                                                                                      • Opcode ID: e3af27fad6e6410a9718b96ce1f2182dd664b3017329e698b79030c94a45b4aa
                                                                                                                                                                                                      • Instruction ID: 1d990b809fb53313c6bee4ebced1ca4c26bc5404dd14054dce8e8671f63932a5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3af27fad6e6410a9718b96ce1f2182dd664b3017329e698b79030c94a45b4aa
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 000192B9684A166BEA211B7CAC1DA1F3FD8FB69715F040250F906E3250DBE0CC44DA60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 0054B272
                                                                                                                                                                                                      • ___TypeMatch.LIBVCRUNTIME ref: 0054B380
                                                                                                                                                                                                      • CatchIt.LIBVCRUNTIME ref: 0054B3D1
                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 0054B4D2
                                                                                                                                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 0054B4ED
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                      • String ID: csm$csm$csm$pS
                                                                                                                                                                                                      • API String ID: 4119006552-579670381
                                                                                                                                                                                                      • Opcode ID: 40a7bf041fe9ff05a411c7b62c3269af657268841f61c365a1ebac903cd92567
                                                                                                                                                                                                      • Instruction ID: 170b80e1f699cb255b94f435cd84bd8327dd254e57a7a585cdaa2c2fcdb3dd4d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40a7bf041fe9ff05a411c7b62c3269af657268841f61c365a1ebac903cd92567
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8AB17775C0020AAFEF18DFA5C8859EEBFB5FF54318F14445AE8056B212D370DA51CB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 0053E6A7
                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 0053E6AF
                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 0053E738
                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 0053E763
                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 0053E7B8
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                      • String ID: PS$csm
                                                                                                                                                                                                      • API String ID: 1170836740-1485043512
                                                                                                                                                                                                      • Opcode ID: 390bb4908076210a5716d4c94290b211b0cb5f014d4deb82d91f056218ae4d6d
                                                                                                                                                                                                      • Instruction ID: 1029e21cef6317b81160e018fb760b4ba045097a11e1cf21557eee30dc5e6d2c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 390bb4908076210a5716d4c94290b211b0cb5f014d4deb82d91f056218ae4d6d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F841CD34A00259ABCF10DF69C88AADEBFE5FF84324F148195E8159B392D731EE05CB91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCPInfo.KERNEL32(02D45320,02D45320,00000000,7FFFFFFF,?,0055A155,02D45320,02D45320,00000000,02D45320,?,?,?,?,02D45320,00000000), ref: 0055A210
                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0055A2CB
                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0055A35A
                                                                                                                                                                                                      • __freea.LIBCMT ref: 0055A3A5
                                                                                                                                                                                                      • __freea.LIBCMT ref: 0055A3AB
                                                                                                                                                                                                      • __freea.LIBCMT ref: 0055A3E1
                                                                                                                                                                                                      • __freea.LIBCMT ref: 0055A3E7
                                                                                                                                                                                                      • __freea.LIBCMT ref: 0055A3F7
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 127012223-0
                                                                                                                                                                                                      • Opcode ID: 139370a7349633136b493f1af20d2b275611b4507a9b4ba167edca2c87413247
                                                                                                                                                                                                      • Instruction ID: 4e67a6dcf92f98060c87e17618d095011f36ec7e0272051183f21e29f8721f4a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 139370a7349633136b493f1af20d2b275611b4507a9b4ba167edca2c87413247
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99710B7290020A9BDF219E948C66BEE7FBAFF89315F250617ED04A7181DB35DC48C762
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001,-00000001,-00000001,-00000001,?,?,?), ref: 0053D866
                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0053D892
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,00000000), ref: 0053D8D1
                                                                                                                                                                                                      • LCMapStringEx.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0053D8EE
                                                                                                                                                                                                      • LCMapStringEx.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0053D92D
                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0053D94A
                                                                                                                                                                                                      • LCMapStringEx.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 0053D98C
                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0053D9AF
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2040435927-0
                                                                                                                                                                                                      • Opcode ID: 7ca60961fa5cd986d8ae2d6cda2dd503be88d6a6f874fc08642fac8774ffb6ff
                                                                                                                                                                                                      • Instruction ID: a479d75638b682b920bab18ecce65f84601b5dccb872c462155aa478ab24c4c3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ca60961fa5cd986d8ae2d6cda2dd503be88d6a6f874fc08642fac8774ffb6ff
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27519B73A0020AABEF219F64EC49FAA7FB9FB85784F154429FD15A7190D7709C10DBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,0054DE81,00000000,-00000001,00000000,00000000,-00000001,?,0054DAFF,00000022,FlsSetValue,0055DE38,\eV,00000000), ref: 0054DE33
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                      • API String ID: 3664257935-537541572
                                                                                                                                                                                                      • Opcode ID: bccc399a49c5db8364c7fa8621e61da584d374b6a1cb0e10b1bd2b0d34c8e7d4
                                                                                                                                                                                                      • Instruction ID: 1d9d0ebeaefe3aa7ca05d38245d4cccf7b824b648c2fe5d13888fdecc621cf5d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bccc399a49c5db8364c7fa8621e61da584d374b6a1cb0e10b1bd2b0d34c8e7d4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E121D532A01215A7D7219B24AC54A9A7F79FF617A8F140120ED05AB2D0D770ED14D7F0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,0054A871,0053E43D,0053D054), ref: 0054A888
                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0054A896
                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0054A8AF
                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,0054A871,0053E43D,0053D054), ref: 0054A901
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                      • Opcode ID: 0810b7d8fc6862675e49411bc32f070259a7e68edd072bb206bd30f895bb5cb3
                                                                                                                                                                                                      • Instruction ID: fbe28c4c9671a53764eac8d38221e11d2adb368f5af227cf0edca65de73ce59d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0810b7d8fc6862675e49411bc32f070259a7e68edd072bb206bd30f895bb5cb3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D001D83224E71B6EA754177C7C8E5972E88FB5537D734022EF4244A0F1EFA14C4AE145
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,659BF417,?,?,00000000,0055AE21,000000FF,?,0054180A,005416F1,?,005418A6,00000000), ref: 0054177E
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00541790
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000,0055AE21,000000FF,?,0054180A,005416F1,?,005418A6,00000000), ref: 005417B2
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                      • Opcode ID: 89684ce45591b90f49fbb99fbf272987674a0f4a75900e2248a95ec00fc515a6
                                                                                                                                                                                                      • Instruction ID: d9f85bdf3eb2db0991c6c78ad17607526058eea10ee7f70820f4465b5af5ce4f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89684ce45591b90f49fbb99fbf272987674a0f4a75900e2248a95ec00fc515a6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3016231954619EFDB119F94DC09BAEBBFCFB08B65F000625E811A3290DBB59D04CA90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0054E5DF
                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0054E6A8
                                                                                                                                                                                                      • __freea.LIBCMT ref: 0054E70F
                                                                                                                                                                                                        • Part of subcall function 0054CE19: RtlAllocateHeap.NTDLL(00000000,0054EDA5,000328EC,?,0054EDA5,00000220,?,00543FA8,000328EC), ref: 0054CE4B
                                                                                                                                                                                                      • __freea.LIBCMT ref: 0054E722
                                                                                                                                                                                                      • __freea.LIBCMT ref: 0054E72F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1423051803-0
                                                                                                                                                                                                      • Opcode ID: 8344f6262e640f708c7a40aa0fa492a8fa31ab1730510a01abda1f856821774d
                                                                                                                                                                                                      • Instruction ID: da81bef1e8a467beeebdb31ea15276f3ec66b32e5cf5ec0657e377b9df0da05a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8344f6262e640f708c7a40aa0fa492a8fa31ab1730510a01abda1f856821774d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9851AF72600246ABEB259EA59C86EFB7FA9FF947A8F150529FD04D7100EB70DC50C6A0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: std::_$Lockit$Facet_H_prolog3Lockit::_Lockit::~_Registerctype
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2628141667-0
                                                                                                                                                                                                      • Opcode ID: b4745983f6770f72674b0a8c6e809b480fba287188b07d0a68bfdc28da5402b3
                                                                                                                                                                                                      • Instruction ID: a0f5ed4d91cb1385cab488cddf33f194f17a272c0a7519ae072cd54a09cfa4fa
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4745983f6770f72674b0a8c6e809b480fba287188b07d0a68bfdc28da5402b3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C1104759001169BCF05FBA4D8596BEBF71BF94310F24050AF812AB391DFB4AE458B91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: std::_$Lockit$Facet_H_prolog3Lockit::_Lockit::~_Registercodecvt
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 738035616-0
                                                                                                                                                                                                      • Opcode ID: 9a0c01265c89e143596f6c8acb3ddefde5a47db1b3775245a74ba905ca65685b
                                                                                                                                                                                                      • Instruction ID: 51711fc7d7c20c566df21c45a370e821cb98f71855b42e923fc8f4f7d7574de8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a0c01265c89e143596f6c8acb3ddefde5a47db1b3775245a74ba905ca65685b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 440126719001168BCF00EB64D8496BE7F71BF84310F24080AF401AB391DFB49D45C791
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: std::_$Lockit$Facet_H_prolog3Lockit::_Lockit::~_Registercodecvt
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 738035616-0
                                                                                                                                                                                                      • Opcode ID: 10bce93434f7c297c08a122f792276519707bf2bbe795da8c03550b0e1a1991b
                                                                                                                                                                                                      • Instruction ID: bb5457a6d8c8b2595928b2d9b970447127c5f948792ed62eac60b7f64816f0ac
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10bce93434f7c297c08a122f792276519707bf2bbe795da8c03550b0e1a1991b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E01F97190011A8FCF11EB64D8596BE7FB2BF84310F24040AF411A7392DF749D459B92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0054D07A: GetLastError.KERNEL32(00000000,?,0054F3FD), ref: 0054D07E
                                                                                                                                                                                                        • Part of subcall function 0054D07A: SetLastError.KERNEL32(00000000,?,?,00000028,0054460F), ref: 0054D120
                                                                                                                                                                                                      • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00541D5A,?,?,?,00000055,?,-00000050,?,?,?), ref: 00550D85
                                                                                                                                                                                                      • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00541D5A,?,?,?,00000055,?,-00000050,?,?), ref: 00550DBC
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                      • String ID: <bV$utf8
                                                                                                                                                                                                      • API String ID: 943130320-1363362340
                                                                                                                                                                                                      • Opcode ID: ee14af9ad15201887108f315bbe03d2831bfaa21970ce68f982f8caba1af017a
                                                                                                                                                                                                      • Instruction ID: 3502781edb4e819fef881833f2be26289f5e9ca8baa1f843f98f85966488f964
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee14af9ad15201887108f315bbe03d2831bfaa21970ce68f982f8caba1af017a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46510631A00706AADB34ABB48C6ABB67FACFF44702F14581BFD45975C1E670E94CC661
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0054B47E,?,?,00000000,00000000,00000000,?), ref: 0054B59D
                                                                                                                                                                                                      • CatchIt.LIBVCRUNTIME ref: 0054B683
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CatchEncodePointer
                                                                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                                                                      • API String ID: 1435073870-2084237596
                                                                                                                                                                                                      • Opcode ID: 2c441254046c9592cb0016bf416c04f59fc0d2f692c70d132f07890a735c64ac
                                                                                                                                                                                                      • Instruction ID: 2f2ba7726fe69be481b174ff365f6ab40c9d5e35f70b4d8f6ffc78313738d502
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c441254046c9592cb0016bf416c04f59fc0d2f692c70d132f07890a735c64ac
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F415772900209AFEF16DF98C885AEEBFB5FF48308F298059F90467261E335D950DB51
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,0055723D,00000000,?,0056BD40,?,?,?,00557174,00000004,InitializeCriticalSectionEx,0055E3F4,0055E3FC), ref: 005571AE
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0055723D,00000000,?,0056BD40,?,?,?,00557174,00000004,InitializeCriticalSectionEx,0055E3F4,0055E3FC,00000000,?,0054B79C), ref: 005571B8
                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 005571E0
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                      • String ID: api-ms-
                                                                                                                                                                                                      • API String ID: 3177248105-2084034818
                                                                                                                                                                                                      • Opcode ID: 2ac7f60a8f0d072687931b9f8f32efa676bc2eec9c7a968c71a9afcbbc798abd
                                                                                                                                                                                                      • Instruction ID: 33248cfa3f7807870a8e5a56338ef5f361fe283bc52ed1c44c5b930dff1d69f5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ac7f60a8f0d072687931b9f8f32efa676bc2eec9c7a968c71a9afcbbc798abd
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4E04F3068820CB7EF102B61EC1AB183E95BF64B56F144022FD0CAA4E0EBA1DE58D784
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetConsoleOutputCP.KERNEL32(659BF417,00000000,00000000,?), ref: 00553F73
                                                                                                                                                                                                        • Part of subcall function 0054CF29: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0054E705,?,00000000,-00000008), ref: 0054CF8A
                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 005541C5
                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0055420B
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 005542AE
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2112829910-0
                                                                                                                                                                                                      • Opcode ID: e810f34900c5140956ef36ad6da09a8ed88d6b90e9b32adef7b5ba67f5548b07
                                                                                                                                                                                                      • Instruction ID: 82d606758908c84b561311b9fdc3679bdeaf2dd2b1c5977fb87a5d028db5ff11
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e810f34900c5140956ef36ad6da09a8ed88d6b90e9b32adef7b5ba67f5548b07
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65D187B5D002589FCF14CFE8D8949ADBFB4FF48318F24412AE956EB251D630A98ACF50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AdjustPointer
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1740715915-0
                                                                                                                                                                                                      • Opcode ID: 5359ad052e3c5cf37b8cd86469c7d18ead78959c71ef0730c8cf944f6c5918ad
                                                                                                                                                                                                      • Instruction ID: ddeea68b336ccf03a151cd77ca73c02e44c2c0b9a15df90b1cee94ac3f43e029
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5359ad052e3c5cf37b8cd86469c7d18ead78959c71ef0730c8cf944f6c5918ad
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6851EEB6A05202AFFB289F54C84ABFBBBB4FF44319F144429E91947291E731ED40DB91
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0054CF29: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0054E705,?,00000000,-00000008), ref: 0054CF8A
                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 0055217A
                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00552181
                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 005521BB
                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 005521C2
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1913693674-0
                                                                                                                                                                                                      • Opcode ID: 36cbf150d26c8803270420f0e22c368d2854f0cdfd331439adc1b0c196690f36
                                                                                                                                                                                                      • Instruction ID: fc06e8b91370bdf3f7840323a0fb2f5ac6428c2ca17cf4bff517e5df29e24364
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36cbf150d26c8803270420f0e22c368d2854f0cdfd331439adc1b0c196690f36
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9721D631600A06AF9B20AF65CC9496BBFA8FF46369F10851AFE1993150D730ED44CB90
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: bc9cbf21a718652a1691a8fe5bf631de5718725976cf7c4e14118c49f57df6a0
                                                                                                                                                                                                      • Instruction ID: 5d148763940e47622a3410ebe8af79576031d4da48aa05e16927448fc71a2083
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc9cbf21a718652a1691a8fe5bf631de5718725976cf7c4e14118c49f57df6a0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7216F3160020AAFDB20AF668C45DAEBFA9FF9436CB305925FA1997191DB30ED40D750
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00552E00
                                                                                                                                                                                                        • Part of subcall function 0054CF29: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0054E705,?,00000000,-00000008), ref: 0054CF8A
                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00552E38
                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00552E58
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 158306478-0
                                                                                                                                                                                                      • Opcode ID: 7d8f291c155ee1648e02072a6e721b8a5f5972aeff8f8d971ee543aa4aa5cca9
                                                                                                                                                                                                      • Instruction ID: 735f0eb7c178d32b394e4665423a61dea1a4a5cf55344ec217fcf59f8c337e42
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d8f291c155ee1648e02072a6e721b8a5f5972aeff8f8d971ee543aa4aa5cca9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF1108F190521A7E6B1527B55C8FCBF6E9DEECA39DB100126FC0193101EA64CD0882B0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,00554B07,00000000,00000000,00000000,?,00558EAF,00000000,00000001,00000000,?,?,00554302,?,00000000,00000000), ref: 0055A43F
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00558EAF,00000000,00000001,00000000,?,?,00554302,?,00000000,00000000,?,?,?,00553C48,?), ref: 0055A44B
                                                                                                                                                                                                        • Part of subcall function 0055A4A0: CloseHandle.KERNEL32(FFFFFFFE,0055A45B,?,00558EAF,00000000,00000001,00000000,?,?,00554302,?,00000000,00000000,?,?), ref: 0055A4B0
                                                                                                                                                                                                      • ___initconout.LIBCMT ref: 0055A45B
                                                                                                                                                                                                        • Part of subcall function 0055A47D: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0055A419,00558E9C,?,?,00554302,?,00000000,00000000,?), ref: 0055A490
                                                                                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,00554B07,00000000,00000000,?,00558EAF,00000000,00000001,00000000,?,?,00554302,?,00000000,00000000,?), ref: 0055A470
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2744216297-0
                                                                                                                                                                                                      • Opcode ID: b2ad4dfd73072d766a94e117c96b62d441e9d76fd2bf443351cab58f8a6dcab6
                                                                                                                                                                                                      • Instruction ID: ad5b8bb16803599a95b3f76d7382c6a2cdfabfc9032689bdfd8b6ecc849c8656
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2ad4dfd73072d766a94e117c96b62d441e9d76fd2bf443351cab58f8a6dcab6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EEF0A036051118FBCF221FD9EC1C9893F62FB983B1B004110FE0892130C6B28828EB92
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SleepConditionVariableCS.KERNELBASE(?,005390CC,00000064), ref: 00539166
                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0056B218,?,?,005390CC,00000064,?,?,?,?,?,?,?,?,?,?,4B5898E5), ref: 00539170
                                                                                                                                                                                                      • WaitForSingleObjectEx.KERNEL32(?,00000000,?,005390CC,00000064,?,?,?,?,?,?,?,?,?,?,4B5898E5), ref: 00539181
                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0056B218,?,005390CC,00000064,?,?,?,?,?,?,?,?,?,?,4B5898E5,004D788A), ref: 00539188
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3269011525-0
                                                                                                                                                                                                      • Opcode ID: 5a7b470697a9e4726683fae555984631ddb6d723b88d524e35042c33d1264e33
                                                                                                                                                                                                      • Instruction ID: 602a740a431b34132da033c34be45d7c26fcf306b6102a39143ef6f6ba4f28ec
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a7b470697a9e4726683fae555984631ddb6d723b88d524e35042c33d1264e33
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72E0D835A85128B7DB112F48EC1CA8E3FA8FB29722F000020FA09A7160C7E00C54EBE1
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 005406FD
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                      • Opcode ID: f5749a17fb3b7fdd6a4e5a22fc8daf4ca7bdccfe261873af02deedc10ab0bdc1
                                                                                                                                                                                                      • Instruction ID: da21469ed602e5aad7f524bb091a648e02dfa94322293e59a23e3e5a65705f67
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5749a17fb3b7fdd6a4e5a22fc8daf4ca7bdccfe261873af02deedc10ab0bdc1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2518E71A0A20286CB557714CD123FA2FA0FBD0B1DF705D58E1D6822E9EA358CD5EE87
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __aulldiv
                                                                                                                                                                                                      • String ID: -$0123456789abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                                      • API String ID: 3732870572-1956417402
                                                                                                                                                                                                      • Opcode ID: 5df27cf13386c3c0949e1060bd42dddb22581c2df238412138cd4534491db5d6
                                                                                                                                                                                                      • Instruction ID: 7b8376e9e490e3cd8d1c66aa202af93b474380aa9c311acc2417b9518a75b7a8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5df27cf13386c3c0949e1060bd42dddb22581c2df238412138cd4534491db5d6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3451D871A04249ABDF258E6D88557BEFFF97F45310F15445EE491F7241C270AE428B60
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 0054ADF5
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000004.00000002.1667071359.00000000004A1000.00000020.00000001.01000000.00000007.sdmp, Offset: 004A0000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667022056.00000000004A0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667199364.000000000055B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667226670.0000000000569000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667246783.000000000056A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667269687.000000000056F000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000004.00000002.1667300795.0000000000573000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_4_2_4a0000_crypted.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ___except_validate_context_record
                                                                                                                                                                                                      • String ID: csm$csm
                                                                                                                                                                                                      • API String ID: 3493665558-3733052814
                                                                                                                                                                                                      • Opcode ID: bad6a091869a9fd2972583a93dad2311ccf742fd1a2c0f2ae0d4252b5a993093
                                                                                                                                                                                                      • Instruction ID: ff8353ce209ec3b08087b4e3ac522e2bd7083e04d78a4e4fb1a8b27624ac207b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bad6a091869a9fd2972583a93dad2311ccf742fd1a2c0f2ae0d4252b5a993093
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1331C276580215EBCF668F54CC449EA7F6AFF4831DB18855AF9644A122C332CCB2DB83